Warning: Permanently added '10.128.1.112' (ECDSA) to the list of known hosts. 2022/01/27 04:40:05 fuzzer started 2022/01/27 04:40:06 dialing manager at 10.128.0.169:43343 syzkaller login: [ 44.761320][ T3599] cgroup: Unknown subsys name 'net' [ 44.896850][ T3599] cgroup: Unknown subsys name 'rlimit' 2022/01/27 04:40:11 syscalls: 3656 2022/01/27 04:40:11 code coverage: enabled 2022/01/27 04:40:11 comparison tracing: enabled 2022/01/27 04:40:11 extra coverage: enabled 2022/01/27 04:40:11 delay kcov mmap: mmap returned an invalid pointer 2022/01/27 04:40:11 setuid sandbox: enabled 2022/01/27 04:40:11 namespace sandbox: enabled 2022/01/27 04:40:11 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/27 04:40:11 fault injection: enabled 2022/01/27 04:40:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/27 04:40:11 net packet injection: enabled 2022/01/27 04:40:11 net device setup: enabled 2022/01/27 04:40:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/27 04:40:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/27 04:40:11 USB emulation: enabled 2022/01/27 04:40:11 hci packet injection: enabled 2022/01/27 04:40:11 wifi device emulation: enabled 2022/01/27 04:40:11 802.15.4 emulation: enabled 2022/01/27 04:40:11 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/27 04:40:11 fetching corpus: 49, signal 51487/55121 (executing program) 2022/01/27 04:40:11 fetching corpus: 99, signal 79517/84685 (executing program) 2022/01/27 04:40:11 fetching corpus: 148, signal 105046/111580 (executing program) 2022/01/27 04:40:11 fetching corpus: 198, signal 120177/128117 (executing program) 2022/01/27 04:40:11 fetching corpus: 248, signal 130156/139483 (executing program) 2022/01/27 04:40:12 fetching corpus: 298, signal 142967/153564 (executing program) 2022/01/27 04:40:12 fetching corpus: 348, signal 157272/169035 (executing program) 2022/01/27 04:40:12 fetching corpus: 398, signal 165519/178538 (executing program) 2022/01/27 04:40:12 fetching corpus: 448, signal 174154/188295 (executing program) 2022/01/27 04:40:12 fetching corpus: 498, signal 182777/198044 (executing program) 2022/01/27 04:40:12 fetching corpus: 548, signal 190886/207175 (executing program) 2022/01/27 04:40:12 fetching corpus: 598, signal 197282/214622 (executing program) 2022/01/27 04:40:13 fetching corpus: 648, signal 206179/224422 (executing program) 2022/01/27 04:40:13 fetching corpus: 698, signal 212284/231508 (executing program) 2022/01/27 04:40:13 fetching corpus: 748, signal 219196/239379 (executing program) 2022/01/27 04:40:13 fetching corpus: 797, signal 226362/247418 (executing program) 2022/01/27 04:40:13 fetching corpus: 846, signal 231153/253204 (executing program) 2022/01/27 04:40:13 fetching corpus: 895, signal 235472/258446 (executing program) 2022/01/27 04:40:14 fetching corpus: 945, signal 240032/263908 (executing program) 2022/01/27 04:40:14 fetching corpus: 995, signal 245440/270059 (executing program) 2022/01/27 04:40:14 fetching corpus: 1045, signal 250852/276239 (executing program) 2022/01/27 04:40:14 fetching corpus: 1095, signal 254862/281075 (executing program) 2022/01/27 04:40:14 fetching corpus: 1145, signal 258574/285645 (executing program) 2022/01/27 04:40:14 fetching corpus: 1195, signal 263551/291308 (executing program) 2022/01/27 04:40:14 fetching corpus: 1245, signal 267802/296295 (executing program) 2022/01/27 04:40:15 fetching corpus: 1295, signal 272094/301284 (executing program) 2022/01/27 04:40:15 fetching corpus: 1345, signal 276165/306003 (executing program) 2022/01/27 04:40:15 fetching corpus: 1394, signal 278906/309562 (executing program) 2022/01/27 04:40:15 fetching corpus: 1444, signal 283114/314405 (executing program) 2022/01/27 04:40:15 fetching corpus: 1493, signal 287124/319061 (executing program) 2022/01/27 04:40:15 fetching corpus: 1543, signal 290966/323541 (executing program) 2022/01/27 04:40:15 fetching corpus: 1593, signal 294253/327488 (executing program) 2022/01/27 04:40:16 fetching corpus: 1643, signal 298732/332464 (executing program) 2022/01/27 04:40:16 fetching corpus: 1693, signal 302762/336992 (executing program) 2022/01/27 04:40:16 fetching corpus: 1743, signal 305648/340494 (executing program) 2022/01/27 04:40:16 fetching corpus: 1792, signal 309264/344571 (executing program) 2022/01/27 04:40:16 fetching corpus: 1842, signal 314070/349736 (executing program) 2022/01/27 04:40:16 fetching corpus: 1891, signal 317664/353756 (executing program) 2022/01/27 04:40:17 fetching corpus: 1940, signal 321335/357825 (executing program) 2022/01/27 04:40:17 fetching corpus: 1990, signal 324086/361082 (executing program) 2022/01/27 04:40:17 fetching corpus: 2039, signal 327724/365145 (executing program) 2022/01/27 04:40:17 fetching corpus: 2089, signal 330432/368302 (executing program) 2022/01/27 04:40:17 fetching corpus: 2139, signal 333955/372236 (executing program) 2022/01/27 04:40:17 fetching corpus: 2188, signal 338041/376579 (executing program) 2022/01/27 04:40:17 fetching corpus: 2237, signal 340585/379551 (executing program) 2022/01/27 04:40:17 fetching corpus: 2287, signal 343234/382625 (executing program) 2022/01/27 04:40:18 fetching corpus: 2337, signal 346255/386008 (executing program) 2022/01/27 04:40:18 fetching corpus: 2387, signal 348856/389018 (executing program) 2022/01/27 04:40:18 fetching corpus: 2437, signal 352765/393081 (executing program) 2022/01/27 04:40:18 fetching corpus: 2486, signal 354756/395549 (executing program) 2022/01/27 04:40:18 fetching corpus: 2535, signal 356655/397945 (executing program) 2022/01/27 04:40:18 fetching corpus: 2585, signal 359416/401033 (executing program) 2022/01/27 04:40:18 fetching corpus: 2634, signal 361912/403866 (executing program) 2022/01/27 04:40:19 fetching corpus: 2684, signal 364610/406868 (executing program) 2022/01/27 04:40:19 fetching corpus: 2734, signal 367731/410199 (executing program) 2022/01/27 04:40:19 fetching corpus: 2784, signal 370227/413016 (executing program) 2022/01/27 04:40:19 fetching corpus: 2834, signal 372133/415350 (executing program) 2022/01/27 04:40:19 fetching corpus: 2884, signal 375034/418443 (executing program) 2022/01/27 04:40:19 fetching corpus: 2934, signal 377101/420869 (executing program) 2022/01/27 04:40:19 fetching corpus: 2984, signal 379503/423527 (executing program) 2022/01/27 04:40:19 fetching corpus: 3033, signal 381296/425660 (executing program) 2022/01/27 04:40:20 fetching corpus: 3083, signal 383743/428293 (executing program) 2022/01/27 04:40:20 fetching corpus: 3132, signal 387048/431561 (executing program) 2022/01/27 04:40:20 fetching corpus: 3182, signal 389417/434124 (executing program) 2022/01/27 04:40:20 fetching corpus: 3232, signal 391958/436807 (executing program) 2022/01/27 04:40:20 fetching corpus: 3282, signal 394119/439161 (executing program) 2022/01/27 04:40:20 fetching corpus: 3332, signal 395905/441150 (executing program) 2022/01/27 04:40:21 fetching corpus: 3381, signal 397455/443024 (executing program) 2022/01/27 04:40:21 fetching corpus: 3428, signal 400296/445847 (executing program) 2022/01/27 04:40:21 fetching corpus: 3478, signal 401878/447726 (executing program) 2022/01/27 04:40:21 fetching corpus: 3528, signal 403961/449938 (executing program) 2022/01/27 04:40:21 fetching corpus: 3577, signal 406002/452163 (executing program) 2022/01/27 04:40:21 fetching corpus: 3624, signal 407579/453963 (executing program) 2022/01/27 04:40:21 fetching corpus: 3674, signal 409623/456152 (executing program) 2022/01/27 04:40:22 fetching corpus: 3724, signal 411289/457966 (executing program) 2022/01/27 04:40:22 fetching corpus: 3772, signal 412996/459828 (executing program) 2022/01/27 04:40:22 fetching corpus: 3821, signal 415488/462251 (executing program) 2022/01/27 04:40:22 fetching corpus: 3871, signal 416791/463787 (executing program) 2022/01/27 04:40:22 fetching corpus: 3921, signal 419296/466127 (executing program) 2022/01/27 04:40:22 fetching corpus: 3971, signal 420949/467959 (executing program) 2022/01/27 04:40:23 fetching corpus: 4019, signal 423228/470199 (executing program) 2022/01/27 04:40:23 fetching corpus: 4069, signal 424861/471960 (executing program) 2022/01/27 04:40:23 fetching corpus: 4119, signal 426469/473676 (executing program) 2022/01/27 04:40:23 fetching corpus: 4167, signal 428881/475938 (executing program) 2022/01/27 04:40:23 fetching corpus: 4215, signal 430798/477850 (executing program) 2022/01/27 04:40:23 fetching corpus: 4264, signal 432165/479416 (executing program) 2022/01/27 04:40:24 fetching corpus: 4314, signal 433742/481075 (executing program) 2022/01/27 04:40:24 fetching corpus: 4364, signal 435510/482848 (executing program) 2022/01/27 04:40:24 fetching corpus: 4411, signal 437835/484990 (executing program) 2022/01/27 04:40:24 fetching corpus: 4460, signal 439927/487005 (executing program) 2022/01/27 04:40:24 fetching corpus: 4510, signal 441649/488725 (executing program) 2022/01/27 04:40:24 fetching corpus: 4560, signal 442870/490039 (executing program) 2022/01/27 04:40:25 fetching corpus: 4609, signal 444531/491693 (executing program) 2022/01/27 04:40:25 fetching corpus: 4659, signal 446355/493393 (executing program) 2022/01/27 04:40:25 fetching corpus: 4709, signal 447894/494939 (executing program) 2022/01/27 04:40:25 fetching corpus: 4759, signal 449240/496332 (executing program) 2022/01/27 04:40:25 fetching corpus: 4809, signal 450318/497534 (executing program) 2022/01/27 04:40:25 fetching corpus: 4858, signal 452103/499164 (executing program) 2022/01/27 04:40:25 fetching corpus: 4908, signal 453075/500221 (executing program) 2022/01/27 04:40:25 fetching corpus: 4958, signal 454813/501785 (executing program) 2022/01/27 04:40:26 fetching corpus: 5008, signal 456832/503598 (executing program) 2022/01/27 04:40:26 fetching corpus: 5057, signal 458076/504882 (executing program) 2022/01/27 04:40:26 fetching corpus: 5107, signal 459480/506261 (executing program) 2022/01/27 04:40:26 fetching corpus: 5156, signal 461043/507747 (executing program) 2022/01/27 04:40:26 fetching corpus: 5206, signal 463004/509437 (executing program) 2022/01/27 04:40:26 fetching corpus: 5256, signal 464659/510900 (executing program) 2022/01/27 04:40:27 fetching corpus: 5305, signal 466091/512266 (executing program) 2022/01/27 04:40:27 fetching corpus: 5355, signal 467073/513338 (executing program) 2022/01/27 04:40:27 fetching corpus: 5405, signal 468331/514583 (executing program) 2022/01/27 04:40:27 fetching corpus: 5455, signal 470082/516114 (executing program) 2022/01/27 04:40:27 fetching corpus: 5505, signal 471421/517373 (executing program) 2022/01/27 04:40:27 fetching corpus: 5555, signal 472606/518512 (executing program) 2022/01/27 04:40:28 fetching corpus: 5605, signal 474471/520083 (executing program) 2022/01/27 04:40:28 fetching corpus: 5652, signal 476039/521430 (executing program) 2022/01/27 04:40:28 fetching corpus: 5700, signal 477695/522829 (executing program) 2022/01/27 04:40:28 fetching corpus: 5750, signal 478822/523839 (executing program) 2022/01/27 04:40:28 fetching corpus: 5799, signal 480232/525077 (executing program) 2022/01/27 04:40:28 fetching corpus: 5849, signal 481488/526187 (executing program) 2022/01/27 04:40:28 fetching corpus: 5899, signal 482431/527142 (executing program) 2022/01/27 04:40:29 fetching corpus: 5949, signal 483403/528113 (executing program) 2022/01/27 04:40:29 fetching corpus: 5998, signal 484231/528975 (executing program) 2022/01/27 04:40:29 fetching corpus: 6047, signal 485371/530040 (executing program) 2022/01/27 04:40:29 fetching corpus: 6097, signal 486579/531130 (executing program) 2022/01/27 04:40:29 fetching corpus: 6147, signal 487810/532222 (executing program) 2022/01/27 04:40:29 fetching corpus: 6195, signal 488851/533169 (executing program) 2022/01/27 04:40:29 fetching corpus: 6245, signal 490068/534234 (executing program) 2022/01/27 04:40:30 fetching corpus: 6295, signal 491276/535248 (executing program) 2022/01/27 04:40:30 fetching corpus: 6342, signal 492335/536186 (executing program) 2022/01/27 04:40:30 fetching corpus: 6389, signal 493528/537204 (executing program) 2022/01/27 04:40:30 fetching corpus: 6438, signal 494707/538155 (executing program) 2022/01/27 04:40:30 fetching corpus: 6488, signal 495613/538957 (executing program) 2022/01/27 04:40:31 fetching corpus: 6538, signal 496889/539995 (executing program) 2022/01/27 04:40:31 fetching corpus: 6588, signal 497614/540715 (executing program) 2022/01/27 04:40:31 fetching corpus: 6638, signal 498616/541571 (executing program) 2022/01/27 04:40:31 fetching corpus: 6687, signal 499455/542333 (executing program) 2022/01/27 04:40:31 fetching corpus: 6736, signal 500277/543088 (executing program) 2022/01/27 04:40:31 fetching corpus: 6786, signal 501376/543962 (executing program) 2022/01/27 04:40:31 fetching corpus: 6836, signal 502198/544691 (executing program) 2022/01/27 04:40:31 fetching corpus: 6886, signal 503180/545518 (executing program) 2022/01/27 04:40:32 fetching corpus: 6936, signal 504031/546287 (executing program) 2022/01/27 04:40:32 fetching corpus: 6985, signal 505281/547243 (executing program) 2022/01/27 04:40:32 fetching corpus: 7035, signal 506443/548197 (executing program) 2022/01/27 04:40:32 fetching corpus: 7085, signal 507327/548949 (executing program) 2022/01/27 04:40:32 fetching corpus: 7135, signal 508742/549952 (executing program) 2022/01/27 04:40:32 fetching corpus: 7185, signal 509726/550762 (executing program) 2022/01/27 04:40:33 fetching corpus: 7234, signal 510916/551654 (executing program) 2022/01/27 04:40:33 fetching corpus: 7284, signal 512251/552580 (executing program) 2022/01/27 04:40:33 fetching corpus: 7334, signal 513303/553332 (executing program) 2022/01/27 04:40:33 fetching corpus: 7384, signal 515012/554452 (executing program) 2022/01/27 04:40:33 fetching corpus: 7434, signal 516219/555295 (executing program) 2022/01/27 04:40:33 fetching corpus: 7484, signal 517155/556000 (executing program) 2022/01/27 04:40:33 fetching corpus: 7533, signal 518143/556688 (executing program) 2022/01/27 04:40:34 fetching corpus: 7583, signal 519040/557376 (executing program) 2022/01/27 04:40:34 fetching corpus: 7633, signal 520058/558103 (executing program) 2022/01/27 04:40:34 fetching corpus: 7683, signal 521054/558844 (executing program) 2022/01/27 04:40:34 fetching corpus: 7733, signal 521924/559507 (executing program) 2022/01/27 04:40:34 fetching corpus: 7783, signal 522965/560204 (executing program) 2022/01/27 04:40:34 fetching corpus: 7832, signal 524293/561061 (executing program) 2022/01/27 04:40:34 fetching corpus: 7882, signal 525536/561895 (executing program) 2022/01/27 04:40:35 fetching corpus: 7932, signal 526629/562632 (executing program) 2022/01/27 04:40:35 fetching corpus: 7982, signal 527481/563249 (executing program) 2022/01/27 04:40:35 fetching corpus: 8032, signal 528406/563897 (executing program) 2022/01/27 04:40:35 fetching corpus: 8080, signal 529214/564466 (executing program) 2022/01/27 04:40:35 fetching corpus: 8130, signal 529817/564972 (executing program) 2022/01/27 04:40:35 fetching corpus: 8180, signal 530708/565587 (executing program) 2022/01/27 04:40:36 fetching corpus: 8230, signal 531684/566228 (executing program) 2022/01/27 04:40:36 fetching corpus: 8279, signal 532573/566842 (executing program) 2022/01/27 04:40:36 fetching corpus: 8329, signal 533530/567460 (executing program) 2022/01/27 04:40:36 fetching corpus: 8379, signal 534470/568081 (executing program) 2022/01/27 04:40:36 fetching corpus: 8427, signal 535119/568533 (executing program) 2022/01/27 04:40:36 fetching corpus: 8476, signal 535949/569106 (executing program) 2022/01/27 04:40:36 fetching corpus: 8526, signal 537217/569849 (executing program) 2022/01/27 04:40:36 fetching corpus: 8576, signal 538374/570532 (executing program) [ 70.962512][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.969694][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/27 04:40:37 fetching corpus: 8626, signal 539582/571241 (executing program) 2022/01/27 04:40:37 fetching corpus: 8676, signal 540387/571731 (executing program) 2022/01/27 04:40:37 fetching corpus: 8725, signal 541372/572325 (executing program) 2022/01/27 04:40:37 fetching corpus: 8775, signal 542086/572768 (executing program) 2022/01/27 04:40:37 fetching corpus: 8824, signal 542874/573266 (executing program) 2022/01/27 04:40:37 fetching corpus: 8874, signal 543979/573937 (executing program) 2022/01/27 04:40:37 fetching corpus: 8924, signal 544911/574485 (executing program) 2022/01/27 04:40:38 fetching corpus: 8974, signal 545843/575041 (executing program) 2022/01/27 04:40:38 fetching corpus: 9024, signal 546799/575582 (executing program) 2022/01/27 04:40:38 fetching corpus: 9074, signal 547689/576095 (executing program) 2022/01/27 04:40:38 fetching corpus: 9124, signal 548471/576552 (executing program) 2022/01/27 04:40:38 fetching corpus: 9173, signal 549352/577059 (executing program) 2022/01/27 04:40:38 fetching corpus: 9223, signal 550061/577482 (executing program) 2022/01/27 04:40:38 fetching corpus: 9273, signal 550970/577974 (executing program) 2022/01/27 04:40:39 fetching corpus: 9323, signal 551603/578343 (executing program) 2022/01/27 04:40:39 fetching corpus: 9372, signal 552328/578725 (executing program) 2022/01/27 04:40:39 fetching corpus: 9422, signal 553216/579188 (executing program) 2022/01/27 04:40:39 fetching corpus: 9472, signal 554009/579571 (executing program) 2022/01/27 04:40:39 fetching corpus: 9522, signal 554790/579992 (executing program) 2022/01/27 04:40:39 fetching corpus: 9572, signal 555364/580329 (executing program) 2022/01/27 04:40:40 fetching corpus: 9622, signal 556199/580747 (executing program) 2022/01/27 04:40:40 fetching corpus: 9672, signal 556775/581082 (executing program) 2022/01/27 04:40:40 fetching corpus: 9722, signal 557617/581518 (executing program) 2022/01/27 04:40:40 fetching corpus: 9771, signal 558393/581921 (executing program) 2022/01/27 04:40:40 fetching corpus: 9820, signal 559393/582365 (executing program) 2022/01/27 04:40:40 fetching corpus: 9870, signal 559903/582657 (executing program) 2022/01/27 04:40:40 fetching corpus: 9920, signal 560969/583093 (executing program) 2022/01/27 04:40:40 fetching corpus: 9969, signal 561666/583437 (executing program) 2022/01/27 04:40:41 fetching corpus: 10016, signal 562989/583998 (executing program) 2022/01/27 04:40:41 fetching corpus: 10066, signal 563436/584247 (executing program) 2022/01/27 04:40:41 fetching corpus: 10116, signal 564084/584554 (executing program) 2022/01/27 04:40:41 fetching corpus: 10166, signal 565128/584999 (executing program) 2022/01/27 04:40:41 fetching corpus: 10216, signal 565903/585323 (executing program) 2022/01/27 04:40:41 fetching corpus: 10265, signal 566705/585662 (executing program) 2022/01/27 04:40:41 fetching corpus: 10314, signal 567494/585982 (executing program) [ 76.089169][ T5] cfg80211: failed to load regulatory.db 2022/01/27 04:40:42 fetching corpus: 10364, signal 568161/586263 (executing program) 2022/01/27 04:40:42 fetching corpus: 10413, signal 568931/586605 (executing program) 2022/01/27 04:40:42 fetching corpus: 10462, signal 569960/587009 (executing program) 2022/01/27 04:40:42 fetching corpus: 10509, signal 570502/587277 (executing program) 2022/01/27 04:40:42 fetching corpus: 10559, signal 571339/587590 (executing program) 2022/01/27 04:40:42 fetching corpus: 10608, signal 571980/587850 (executing program) 2022/01/27 04:40:43 fetching corpus: 10658, signal 573137/588238 (executing program) 2022/01/27 04:40:43 fetching corpus: 10708, signal 573838/588509 (executing program) 2022/01/27 04:40:43 fetching corpus: 10758, signal 574503/588755 (executing program) 2022/01/27 04:40:43 fetching corpus: 10808, signal 575205/589001 (executing program) 2022/01/27 04:40:43 fetching corpus: 10857, signal 575919/589255 (executing program) 2022/01/27 04:40:43 fetching corpus: 10907, signal 576778/589521 (executing program) 2022/01/27 04:40:44 fetching corpus: 10957, signal 577396/589755 (executing program) 2022/01/27 04:40:44 fetching corpus: 11005, signal 578099/589997 (executing program) 2022/01/27 04:40:44 fetching corpus: 11055, signal 578936/590272 (executing program) 2022/01/27 04:40:44 fetching corpus: 11105, signal 579616/590500 (executing program) 2022/01/27 04:40:44 fetching corpus: 11155, signal 580564/590804 (executing program) 2022/01/27 04:40:44 fetching corpus: 11205, signal 581729/591093 (executing program) 2022/01/27 04:40:44 fetching corpus: 11255, signal 582357/591289 (executing program) 2022/01/27 04:40:44 fetching corpus: 11305, signal 583090/591516 (executing program) 2022/01/27 04:40:45 fetching corpus: 11355, signal 583886/591766 (executing program) 2022/01/27 04:40:45 fetching corpus: 11405, signal 584613/591951 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592019 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592054 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592091 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592122 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592145 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592175 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592205 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592260 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592300 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592334 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592366 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592395 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592430 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592464 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592497 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592540 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592576 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592603 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592641 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592667 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592694 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592734 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592764 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592801 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592833 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592869 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592899 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592927 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592959 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/592980 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593013 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593039 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593066 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593100 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593136 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593174 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593218 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593251 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593283 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593325 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593359 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593380 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593409 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593434 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593470 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593500 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593531 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593560 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593592 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593629 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593661 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593683 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593710 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593739 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593763 (executing program) 2022/01/27 04:40:45 fetching corpus: 11420, signal 584791/593791 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/593829 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/593854 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/593898 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/593932 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/593971 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/594009 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/594042 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/594064 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/594092 (executing program) 2022/01/27 04:40:45 fetching corpus: 11421, signal 584797/594128 (executing program) 2022/01/27 04:40:45 fetching corpus: 11422, signal 584828/594160 (executing program) 2022/01/27 04:40:45 fetching corpus: 11422, signal 584828/594160 (executing program) 2022/01/27 04:40:47 starting 6 fuzzer processes 04:40:47 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) listen(r3, 0x1) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 04:40:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "000100"}, 0x4) 04:40:47 executing program 1: syslog(0x4, 0xfffffffffffffffe, 0x28) 04:40:47 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="5359754b414c4c45522020080000e680325132510000e680325100000000000041660069006c04650034000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202003c70cd9a9dad78a1b068773faeca44a", 0x5b, 0x600}], 0x1200018, &(0x7f00000001c0)=ANY=[]) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:40:47 executing program 3: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 04:40:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x0, 0x0, 0x0}) [ 82.411020][ T3620] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.418960][ T3620] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.426819][ T3620] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.434813][ T3620] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.442802][ T3620] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.450029][ T3620] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.525936][ T3630] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.535412][ T3630] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.543481][ T3630] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.551183][ T3630] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.558871][ T3630] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.560063][ T3631] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.567089][ T3630] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.574427][ T3631] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.580922][ T3630] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.587390][ T3631] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.593899][ T3630] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.607762][ T3633] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.609092][ T3630] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.621813][ T3633] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.622331][ T3630] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 82.636683][ T3633] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.636937][ T3630] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.651154][ T3630] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.652570][ T45] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.665248][ T3633] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.669197][ T3611] chnl_net:caif_netlink_parms(): no params data found [ 82.679710][ T3630] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.688185][ T45] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.695464][ T3622] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.704694][ T45] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.863480][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.870815][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.878577][ T3611] device bridge_slave_0 entered promiscuous mode [ 82.889535][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.896934][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.904716][ T3611] device bridge_slave_1 entered promiscuous mode [ 82.951640][ T3611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.963602][ T3611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.027402][ T3611] team0: Port device team_slave_0 added [ 83.035466][ T3613] chnl_net:caif_netlink_parms(): no params data found [ 83.066401][ T3611] team0: Port device team_slave_1 added [ 83.136889][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.143918][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.170030][ T3611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.185219][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.192200][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.219764][ T3611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.241433][ T3612] chnl_net:caif_netlink_parms(): no params data found [ 83.251444][ T3615] chnl_net:caif_netlink_parms(): no params data found [ 83.273495][ T3614] chnl_net:caif_netlink_parms(): no params data found [ 83.337384][ T3611] device hsr_slave_0 entered promiscuous mode [ 83.344219][ T3611] device hsr_slave_1 entered promiscuous mode [ 83.362304][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.369352][ T3613] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.377897][ T3613] device bridge_slave_0 entered promiscuous mode [ 83.386327][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.393607][ T3613] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.401789][ T3613] device bridge_slave_1 entered promiscuous mode [ 83.458315][ T3613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.491328][ T3613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.524276][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.535194][ T3612] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.543720][ T3612] device bridge_slave_0 entered promiscuous mode [ 83.556852][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.564141][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.572329][ T3614] device bridge_slave_0 entered promiscuous mode [ 83.583174][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.590226][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.598606][ T3615] device bridge_slave_0 entered promiscuous mode [ 83.606873][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.614111][ T3612] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.624960][ T3612] device bridge_slave_1 entered promiscuous mode [ 83.636413][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.643775][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.651658][ T3614] device bridge_slave_1 entered promiscuous mode [ 83.662017][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.669073][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.676914][ T3615] device bridge_slave_1 entered promiscuous mode [ 83.689555][ T3613] team0: Port device team_slave_0 added [ 83.726330][ T3613] team0: Port device team_slave_1 added [ 83.751206][ T3612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.783396][ T3614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.794325][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.812860][ T3612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.828995][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.836041][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.866755][ T3613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.879594][ T3614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.889887][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.914370][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.925168][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.951337][ T3613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.019723][ T3612] team0: Port device team_slave_0 added [ 84.032264][ T3612] team0: Port device team_slave_1 added [ 84.048921][ T3614] team0: Port device team_slave_0 added [ 84.057059][ T3615] team0: Port device team_slave_0 added [ 84.078875][ T3613] device hsr_slave_0 entered promiscuous mode [ 84.085835][ T3613] device hsr_slave_1 entered promiscuous mode [ 84.093376][ T3613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.101319][ T3613] Cannot create hsr debugfs directory [ 84.107859][ T3614] team0: Port device team_slave_1 added [ 84.114790][ T3615] team0: Port device team_slave_1 added [ 84.134577][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.141560][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.167839][ T3612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.221652][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.228607][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.254844][ T3612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.279150][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.286138][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.312361][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.325885][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.332940][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.359245][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.377930][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.384960][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.411047][ T3614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.449084][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.456418][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.483389][ T925] Bluetooth: hci0: command 0x0409 tx timeout [ 84.489572][ T3614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.503438][ T3611] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 84.515549][ T3611] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 84.552775][ T3611] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 84.561257][ T3620] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 84.571370][ T3612] device hsr_slave_0 entered promiscuous mode [ 84.588508][ T3612] device hsr_slave_1 entered promiscuous mode [ 84.595646][ T3612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.611004][ T3612] Cannot create hsr debugfs directory [ 84.628272][ T3615] device hsr_slave_0 entered promiscuous mode [ 84.641725][ T3615] device hsr_slave_1 entered promiscuous mode [ 84.648349][ T3615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.661084][ T3615] Cannot create hsr debugfs directory [ 84.670386][ T3611] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 84.689218][ T3614] device hsr_slave_0 entered promiscuous mode [ 84.696016][ T3614] device hsr_slave_1 entered promiscuous mode [ 84.711341][ T3614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.721409][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 84.727512][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 84.730956][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 84.740748][ T3614] Cannot create hsr debugfs directory [ 84.746409][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 85.150577][ T3613] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 85.169178][ T3613] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 85.184662][ T3611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.197255][ T3613] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 85.220574][ T3613] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 85.242702][ T3611] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.254988][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.265144][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.291748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.308676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.318323][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.325674][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.340568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.350574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.359743][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.366865][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.416772][ T3615] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 85.437198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.451772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.467495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.489161][ T3615] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 85.505088][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.514957][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.523878][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.532957][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.542133][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.550322][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.559338][ T3615] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 85.580769][ T3611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.594915][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.604739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.613023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.621621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.631378][ T3615] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 85.647270][ T3612] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 85.659805][ T3612] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 85.668771][ T3612] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 85.701582][ T3612] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 85.744728][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.754816][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.770550][ T3614] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.784308][ T3611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.798724][ T3614] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.810496][ T3614] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 85.840121][ T3614] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.869970][ T3613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.963164][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.971021][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.981509][ T3613] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.999280][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.017340][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.027088][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.036079][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.043200][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.051559][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.071557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.080622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.089781][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.096855][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.105715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.114221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.123175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.132637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.144274][ T3612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.163271][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.173901][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.185526][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.193293][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.201675][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.210149][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.218813][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.225880][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.260598][ T3612] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.268665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.277760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.287117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.295615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.304476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.313184][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.320232][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.328146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.335824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.343689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.379989][ T3614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.387595][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.396423][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.407111][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.415666][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.424709][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.433351][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.442562][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.450938][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.459380][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.468994][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.476067][ T3660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.496151][ T3613] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.521881][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.559368][ T3614] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.571331][ T3664] Bluetooth: hci0: command 0x041b tx timeout [ 86.585873][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.594248][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.606031][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.617279][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.625750][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.635124][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.644036][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.651242][ T3660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.658717][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.667548][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.676056][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.685413][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.694064][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.702870][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.711369][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.718933][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.754702][ T3611] device veth0_vlan entered promiscuous mode [ 86.771255][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.779080][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.788321][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.797008][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.801580][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 86.805274][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.810911][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 86.819183][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.830330][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 86.837876][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.837934][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 86.845652][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.859777][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.868331][ T3664] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.875429][ T3664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.883390][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.893983][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.903439][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.912473][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.920927][ T3664] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.927988][ T3664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.935701][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.944629][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.953060][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.961959][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.969548][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.977714][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.987290][ T3613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.013827][ T3611] device veth1_vlan entered promiscuous mode [ 87.024314][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.034107][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.043130][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.057679][ T3612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.069569][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.110289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.119296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.128501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.138746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.147527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.156381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.165098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.173033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.182616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.197299][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.215700][ T3611] device veth0_macvtap entered promiscuous mode [ 87.231379][ T3614] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.242794][ T3614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.261114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.269522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.280004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.289341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.298126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.306859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.316915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.324886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.346990][ T3611] device veth1_macvtap entered promiscuous mode [ 87.359477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.382199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.389687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.415922][ T3612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.441111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.448553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.477975][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.503213][ T3614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.510646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.519823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.535300][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.571277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.580291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.608129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.631597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.654546][ T3611] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.663788][ T3611] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.673887][ T3611] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.686658][ T3611] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.715252][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.729736][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.744035][ T3613] device veth0_vlan entered promiscuous mode [ 87.760372][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.776945][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.836012][ T3613] device veth1_vlan entered promiscuous mode [ 87.947834][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.960075][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.973340][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.980335][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.989455][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.006923][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.033640][ T3613] device veth0_macvtap entered promiscuous mode [ 88.050260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.060670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.086367][ T3613] device veth1_macvtap entered promiscuous mode [ 88.104723][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.113575][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.156984][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.160073][ T3614] device veth0_vlan entered promiscuous mode [ 88.171400][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.180472][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.188820][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.197746][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.206429][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.215152][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.224775][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.232881][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.246967][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.257839][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.275676][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.289147][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.299731][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.312188][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.331239][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.341238][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.349916][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.374901][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.389243][ T3615] device veth0_vlan entered promiscuous mode [ 88.400824][ T3613] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.409525][ T3613] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.427119][ T3613] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.435967][ T3613] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.446454][ T3614] device veth1_vlan entered promiscuous mode [ 88.459306][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.467763][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.476704][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.487995][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.496074][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.510133][ T3615] device veth1_vlan entered promiscuous mode [ 88.565647][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.587907][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.602777][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.611964][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.640945][ T1148] Bluetooth: hci0: command 0x040f tx timeout 04:40:54 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) listen(r3, 0x1) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 88.688261][ T3614] device veth0_macvtap entered promiscuous mode [ 88.698030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.707710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.716582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:40:54 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) listen(r3, 0x1) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 88.739674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.762133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.776251][ T3615] device veth0_macvtap entered promiscuous mode 04:40:54 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) listen(r3, 0x1) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 88.789494][ T3612] device veth0_vlan entered promiscuous mode [ 88.827775][ T3614] device veth1_macvtap entered promiscuous mode [ 88.838054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.846544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.866128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.874581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:40:54 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) listen(r3, 0x1) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 88.883790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.892820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.906148][ T3615] device veth1_macvtap entered promiscuous mode [ 88.913000][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 88.938844][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.944393][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 88.955244][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 88.962534][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 88.973277][ T3612] device veth1_vlan entered promiscuous mode [ 88.983176][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:40:55 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) listen(r3, 0x1) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 88.989403][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.006176][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.017392][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.028281][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.040549][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.064455][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.077918][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:40:55 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) listen(r3, 0x1) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 89.088188][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.098985][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.109443][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.122171][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.134138][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_0 04:40:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, 0x0, 0x0) [ 89.159915][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.169805][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.178102][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.192460][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 89.200385][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.227503][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.236510][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.246078][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.272611][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.283517][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.293468][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.304103][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.315241][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.328657][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.339599][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.349477][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.360053][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.370569][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.381449][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.396788][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.411379][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.420547][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.430173][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.439138][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.454703][ T3615] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.464606][ T3615] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.473886][ T3615] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.483082][ T3615] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.496727][ T998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.504745][ T3614] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.504806][ T3614] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.504838][ T3614] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.504872][ T3614] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.566283][ T998] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.577860][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 89.586797][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.596204][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.607721][ T3612] device veth0_macvtap entered promiscuous mode [ 89.629436][ T3612] device veth1_macvtap entered promiscuous mode [ 89.713387][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.731749][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.742318][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.753325][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.763721][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.763891][ T3620] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 89.780625][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.820603][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.841734][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.875078][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.927220][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.954452][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.986975][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.012377][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.033622][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.061099][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.081356][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.100296][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.116318][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.127137][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.139729][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.150510][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.167688][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.194876][ T3612] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.203725][ T3612] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.213434][ T3612] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.222544][ T3612] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.233707][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.243012][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.258416][ T998] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.266605][ T998] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.277748][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.294135][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.313886][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 90.322514][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 90.376769][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.385241][ T998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.387205][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.402357][ T998] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.413651][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.421920][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.452184][ T998] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.460143][ T998] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.503189][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 90.536357][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.558593][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.598826][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:40:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "000100"}, 0x4) 04:40:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, 0x0, 0x0) [ 90.722133][ T3659] Bluetooth: hci0: command 0x0419 tx timeout [ 90.961215][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 90.967271][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 91.041733][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 91.049524][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 92.246236][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 92.255681][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 92.263291][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 92.271472][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 92.279561][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 92.286953][ T3629] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 92.371329][ T3751] chnl_net:caif_netlink_parms(): no params data found [ 92.414953][ T3751] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.422165][ T3751] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.429758][ T3751] device bridge_slave_0 entered promiscuous mode [ 92.438213][ T3751] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.445619][ T3751] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.455595][ T3751] device bridge_slave_1 entered promiscuous mode [ 92.487480][ T3751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.498470][ T3751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.523679][ T3751] team0: Port device team_slave_0 added [ 92.531294][ T3751] team0: Port device team_slave_1 added [ 92.547386][ T3751] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.554582][ T3751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.584753][ T3751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.596766][ T3751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.603856][ T3751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.629836][ T3751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.660158][ T3751] device hsr_slave_0 entered promiscuous mode [ 92.666701][ T3751] device hsr_slave_1 entered promiscuous mode [ 92.675303][ T3751] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.686899][ T3751] Cannot create hsr debugfs directory [ 92.764331][ T3751] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 92.774651][ T3751] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 92.784501][ T3751] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 92.794460][ T3751] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 92.820050][ T3751] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.827238][ T3751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.834982][ T3751] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.842085][ T3751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.893631][ T3751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.907329][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.916451][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.924711][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.934241][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 92.947156][ T3751] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.960074][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.969592][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.976700][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.998173][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.006767][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.013845][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.029588][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.038162][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.055555][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.064510][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.078486][ T3751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.089673][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.111134][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.127844][ T3751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.135461][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.143587][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.312975][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.329483][ T3751] device veth0_vlan entered promiscuous mode [ 93.336790][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.345893][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.354663][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.371526][ T3751] device veth1_vlan entered promiscuous mode [ 93.395058][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.406878][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.418624][ T3751] device veth0_macvtap entered promiscuous mode [ 93.428926][ T3751] device veth1_macvtap entered promiscuous mode [ 93.447416][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.459263][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.471297][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.481882][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.491781][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.502239][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.513091][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.524955][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.534882][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.547118][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.558016][ T3751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.566357][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.575018][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.584071][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.592983][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.604622][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.615926][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.626131][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.637966][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.647896][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.659431][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.669338][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.679851][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.690205][ T3751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.700935][ T3751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.712797][ T3751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.720882][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.729464][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.740469][ T3751] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.750182][ T3751] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.759361][ T3751] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.769979][ T3751] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.828157][ T998] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.836536][ T998] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.858914][ T3683] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.860318][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.870451][ T3683] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.883946][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 93.934989][ T3764] loop2: detected capacity change from 0 to 6 [ 93.952797][ T3764] FAT-fs (loop2): Directory bread(block 6) failed [ 93.969870][ T3764] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 93.978820][ T3764] FAT-fs (loop2): Filesystem has been set read-only 04:41:00 executing program 1: syslog(0x4, 0xfffffffffffffffe, 0x28) 04:41:00 executing program 3: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 04:41:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 04:41:00 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="5359754b414c4c45522020080000e680325132510000e680325100000000000041660069006c04650034000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202003c70cd9a9dad78a1b068773faeca44a", 0x5b, 0x600}], 0x1200018, &(0x7f00000001c0)=ANY=[]) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:41:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, 0x0, 0x0) 04:41:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "000100"}, 0x4) 04:41:00 executing program 1: syslog(0x4, 0xfffffffffffffffe, 0x28) 04:41:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "000100"}, 0x4) [ 94.071583][ C0] hrtimer: interrupt took 56751 ns 04:41:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 04:41:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, 0x0, 0x0) 04:41:00 executing program 1: syslog(0x4, 0xfffffffffffffffe, 0x28) 04:41:00 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="5359754b414c4c45522020080000e680325132510000e680325100000000000041660069006c04650034000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202003c70cd9a9dad78a1b068773faeca44a", 0x5b, 0x600}], 0x1200018, &(0x7f00000001c0)=ANY=[]) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:41:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 94.186747][ T3781] loop2: detected capacity change from 0 to 6 [ 94.216964][ T3781] FAT-fs (loop2): Directory bread(block 6) failed 04:41:00 executing program 3: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 04:41:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x0, 0x0, 0x0}) [ 94.270378][ T3781] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 94.301053][ T3781] FAT-fs (loop2): Filesystem has been set read-only 04:41:00 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="5359754b414c4c45522020080000e680325132510000e680325100000000000041660069006c04650034000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202003c70cd9a9dad78a1b068773faeca44a", 0x5b, 0x600}], 0x1200018, &(0x7f00000001c0)=ANY=[]) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:41:00 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "724db6", 0x8, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x0, 0x8, 0x0, 0x0, 0x11}]}}}}}, 0x0) [ 94.330210][ T3792] loop4: detected capacity change from 0 to 6 [ 94.331348][ T3659] Bluetooth: hci1: command 0x0409 tx timeout 04:41:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 04:41:00 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) msgget$private(0x0, 0x21) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800e01000a0001007065646974000000540e0280500e0200000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000f58a972c3c88eb5afa3b09fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009321000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/2689], 0xe98}}, 0x0) [ 94.404291][ T3792] FAT-fs (loop4): Directory bread(block 6) failed 04:41:00 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "724db6", 0x8, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x0, 0x8, 0x0, 0x0, 0x11}]}}}}}, 0x0) [ 94.448712][ T3802] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 94.469210][ T3804] loop2: detected capacity change from 0 to 6 [ 94.484626][ T3802] FAT-fs (loop4): Filesystem has been set read-only 04:41:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 94.509838][ T3807] loop5: detected capacity change from 0 to 4096 [ 94.521479][ T3804] FAT-fs (loop2): Directory bread(block 6) failed 04:41:00 executing program 3: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 04:41:00 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="5359754b414c4c45522020080000e680325132510000e680325100000000000041660069006c04650034000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202003c70cd9a9dad78a1b068773faeca44a", 0x5b, 0x600}], 0x1200018, &(0x7f00000001c0)=ANY=[]) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:41:00 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "724db6", 0x8, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x0, 0x8, 0x0, 0x0, 0x11}]}}}}}, 0x0) [ 94.558955][ T3804] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 94.587998][ T3804] FAT-fs (loop2): Filesystem has been set read-only [ 94.600062][ T3807] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 04:41:00 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="5359754b414c4c45522020080000e680325132510000e680325100000000000041660069006c04650034000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202003c70cd9a9dad78a1b068773faeca44a", 0x5b, 0x600}], 0x1200018, &(0x7f00000001c0)=ANY=[]) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:41:00 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "724db6", 0x8, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x0, 0x8, 0x0, 0x0, 0x11}]}}}}}, 0x0) 04:41:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 04:41:00 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) [ 94.756197][ T3824] loop4: detected capacity change from 0 to 6 [ 94.787578][ T3830] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:41:00 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7) [ 94.837272][ T3835] loop2: detected capacity change from 0 to 6 [ 94.840950][ T3824] FAT-fs (loop4): Directory bread(block 6) failed [ 94.843807][ T3830] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:41:00 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000e5ffffff0200000001000000180000000002000000020000000600007d2f0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000010da0)) [ 94.908118][ T3835] FAT-fs (loop2): Directory bread(block 6) failed [ 94.943054][ T3837] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 95.002568][ T3841] loop0: detected capacity change from 0 to 8192 [ 95.008191][ T3837] FAT-fs (loop4): Filesystem has been set read-only [ 95.107234][ T3841] F2FS-fs (loop0): Wrong SIT boundary, start(1536) end(12157) blocks(4294953472) [ 95.155874][ T3841] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 95.170151][ T3841] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 95.200560][ T3841] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 04:41:01 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) msgget$private(0x0, 0x21) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800e01000a0001007065646974000000540e0280500e0200000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000f58a972c3c88eb5afa3b09fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009321000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/2689], 0xe98}}, 0x0) 04:41:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 04:41:01 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7) 04:41:01 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="5359754b414c4c45522020080000e680325132510000e680325100000000000041660069006c04650034000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202003c70cd9a9dad78a1b068773faeca44a", 0x5b, 0x600}], 0x1200018, &(0x7f00000001c0)=ANY=[]) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 04:41:01 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)) 04:41:01 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000e5ffffff0200000001000000180000000002000000020000000600007d2f0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000010da0)) 04:41:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) [ 95.392577][ T3850] loop4: detected capacity change from 0 to 6 [ 95.396204][ T3852] loop0: detected capacity change from 0 to 8192 [ 95.416875][ T3851] loop5: detected capacity change from 0 to 4096 04:41:01 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7) [ 95.439996][ T3850] FAT-fs (loop4): Directory bread(block 6) failed [ 95.442794][ T3852] F2FS-fs (loop0): Wrong SIT boundary, start(1536) end(12157) blocks(4294953472) 04:41:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) msgget$private(0x0, 0x21) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800e01000a0001007065646974000000540e0280500e0200000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000f58a972c3c88eb5afa3b09fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009321000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/2689], 0xe98}}, 0x0) [ 95.486513][ T3852] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 95.505668][ T3850] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 95.522024][ T3851] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 04:41:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) [ 95.534954][ T3852] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 95.544567][ T3850] FAT-fs (loop4): Filesystem has been set read-only [ 95.571036][ T3852] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 04:41:01 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7) [ 95.597675][ T3863] loop3: detected capacity change from 0 to 4096 04:41:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) [ 95.707317][ T3870] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 95.717260][ T3863] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 95.808000][ T3870] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 95.978309][ T3878] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.990168][ T3878] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 04:41:02 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000e5ffffff0200000001000000180000000002000000020000000600007d2f0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000010da0)) 04:41:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newnexthop={0x18, 0x4e, 0x311}, 0x18}}, 0x0) 04:41:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x80002, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRES64=r3]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) 04:41:02 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) msgget$private(0x0, 0x21) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800e01000a0001007065646974000000540e0280500e0200000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000f58a972c3c88eb5afa3b09fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009321000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/2689], 0xe98}}, 0x0) 04:41:02 executing program 2: get_robust_list(0x0, &(0x7f00000001c0)=0x0, 0xfffffffffffffffc) 04:41:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newnexthop={0x18, 0x4e, 0x311}, 0x18}}, 0x0) [ 96.292079][ T3886] loop0: detected capacity change from 0 to 8192 [ 96.316371][ T3889] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 96.348839][ T3886] F2FS-fs (loop0): Wrong SIT boundary, start(1536) end(12157) blocks(4294953472) 04:41:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) msgget$private(0x0, 0x21) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800e01000a0001007065646974000000540e0280500e0200000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000f58a972c3c88eb5afa3b09fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009321000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/2689], 0xe98}}, 0x0) [ 96.401153][ T3658] Bluetooth: hci1: command 0x041b tx timeout [ 96.410870][ T3886] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 96.435005][ T3891] loop5: detected capacity change from 0 to 4096 04:41:02 executing program 2: get_robust_list(0x0, &(0x7f00000001c0)=0x0, 0xfffffffffffffffc) [ 96.465950][ T3886] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:41:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newnexthop={0x18, 0x4e, 0x311}, 0x18}}, 0x0) [ 96.527101][ T3627] I/O error, dev loop5, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 96.552383][ T3886] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 96.601633][ T3901] loop3: detected capacity change from 0 to 4096 [ 96.617265][ T3902] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 96.654864][ T3902] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:41:02 executing program 2: get_robust_list(0x0, &(0x7f00000001c0)=0x0, 0xfffffffffffffffc) 04:41:02 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002000000e5ffffff0200000001000000180000000002000000020000000600007d2f0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000010da0)) [ 96.730035][ T3901] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 96.766602][ T3619] I/O error, dev loop0, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 04:41:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) 04:41:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newnexthop={0x18, 0x4e, 0x311}, 0x18}}, 0x0) 04:41:02 executing program 2: get_robust_list(0x0, &(0x7f00000001c0)=0x0, 0xfffffffffffffffc) [ 96.902677][ T3918] loop0: detected capacity change from 0 to 8192 [ 96.938072][ T3918] F2FS-fs (loop0): Wrong SIT boundary, start(1536) end(12157) blocks(4294953472) 04:41:03 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x2, 0x0) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x0) [ 96.998084][ T3918] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 97.006646][ T25] audit: type=1326 audit(1643258463.030:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3917 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fabca39e059 code=0x0 [ 97.051881][ T3918] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 97.067204][ T3918] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 97.106230][ T3910] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.121288][ T3910] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 04:41:03 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) msgget$private(0x0, 0x21) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800e01000a0001007065646974000000540e0280500e0200000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000f58a972c3c88eb5afa3b09fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009321000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/2689], 0xe98}}, 0x0) 04:41:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) 04:41:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 97.282497][ T25] audit: type=1326 audit(1643258463.320:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3927 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fabca39e059 code=0x0 04:41:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) msgget$private(0x0, 0x21) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800e01000a0001007065646974000000540e0280500e0200000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000f58a972c3c88eb5afa3b09fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009321000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/2689], 0xe98}}, 0x0) 04:41:03 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x2, 0x0) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x0) 04:41:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 04:41:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) [ 97.386568][ T3931] loop5: detected capacity change from 0 to 4096 [ 97.454781][ T3931] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 97.465382][ T25] audit: type=1326 audit(1643258463.500:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3932 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fabca39e059 code=0x0 04:41:03 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x2, 0x0) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x0) 04:41:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 97.564774][ T3943] loop3: detected capacity change from 0 to 4096 04:41:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) 04:41:03 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0x2, 0x0) pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x0) [ 97.669373][ T3943] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 97.765006][ T25] audit: type=1326 audit(1643258463.800:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3957 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fabca39e059 code=0x0 04:41:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 04:41:04 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 04:41:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0100ffff0000", 0x6}]) 04:41:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 04:41:04 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) [ 98.484611][ T3659] Bluetooth: hci1: command 0x040f tx timeout 04:41:04 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 04:41:04 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 04:41:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0100ffff0000", 0x6}]) 04:41:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r3, r5) recvmmsg(r4, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) 04:41:04 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 04:41:04 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 04:41:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000200)="efefc0c12855551e8c", 0x9) 04:41:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0100ffff0000", 0x6}]) 04:41:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nr0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 04:41:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000200)="efefc0c12855551e8c", 0x9) 04:41:05 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:05 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0xca9], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x4, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x6, 0x40}, {0x7, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x14, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4, 0x20000000200}}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="a41d41fdaa4c75305d71dbfad46b02e21226128f68a37cbe84e2bb39a9515c51f4ab0b9ec20727ef12242adb2a7ac67fb07fbbfff5c0d0f5b6ba5b0427dba20637e07fd50c841698bdcc21c9e4556073b9901bb68e76abb4ca22f7c040643caf6b23dd4fb2e4a50680f186538d1ffc9420ace0521423a5d2c078059ced84bd9b1883327aed836479efaf0d554f7cfd09461a9447aa941baaa73f9019ec1183bb61c8ea0ddf866c729315357c45ee89f7524a5d495170ffb175ff", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000640)={0x0, "7a7faf505390a6838abcccf98a39eb7b"}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 04:41:05 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:41:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0100ffff0000", 0x6}]) 04:41:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nr0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 04:41:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000200)="efefc0c12855551e8c", 0x9) 04:41:05 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:41:05 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:05 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:05 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:41:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000200)="efefc0c12855551e8c", 0x9) 04:41:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nr0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 04:41:05 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:41:06 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0xca9], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x4, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x6, 0x40}, {0x7, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x14, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4, 0x20000000200}}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="a41d41fdaa4c75305d71dbfad46b02e21226128f68a37cbe84e2bb39a9515c51f4ab0b9ec20727ef12242adb2a7ac67fb07fbbfff5c0d0f5b6ba5b0427dba20637e07fd50c841698bdcc21c9e4556073b9901bb68e76abb4ca22f7c040643caf6b23dd4fb2e4a50680f186538d1ffc9420ace0521423a5d2c078059ced84bd9b1883327aed836479efaf0d554f7cfd09461a9447aa941baaa73f9019ec1183bb61c8ea0ddf866c729315357c45ee89f7524a5d495170ffb175ff", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000640)={0x0, "7a7faf505390a6838abcccf98a39eb7b"}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 04:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:06 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:06 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:06 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nr0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 04:41:06 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:06 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:06 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0xca9], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x4, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x6, 0x40}, {0x7, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x14, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4, 0x20000000200}}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="a41d41fdaa4c75305d71dbfad46b02e21226128f68a37cbe84e2bb39a9515c51f4ab0b9ec20727ef12242adb2a7ac67fb07fbbfff5c0d0f5b6ba5b0427dba20637e07fd50c841698bdcc21c9e4556073b9901bb68e76abb4ca22f7c040643caf6b23dd4fb2e4a50680f186538d1ffc9420ace0521423a5d2c078059ced84bd9b1883327aed836479efaf0d554f7cfd09461a9447aa941baaa73f9019ec1183bb61c8ea0ddf866c729315357c45ee89f7524a5d495170ffb175ff", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000640)={0x0, "7a7faf505390a6838abcccf98a39eb7b"}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 04:41:06 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) [ 100.570989][ T1148] Bluetooth: hci1: command 0x0419 tx timeout 04:41:06 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:07 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0xca9], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x4, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x6, 0x40}, {0x7, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x14, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4, 0x20000000200}}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="a41d41fdaa4c75305d71dbfad46b02e21226128f68a37cbe84e2bb39a9515c51f4ab0b9ec20727ef12242adb2a7ac67fb07fbbfff5c0d0f5b6ba5b0427dba20637e07fd50c841698bdcc21c9e4556073b9901bb68e76abb4ca22f7c040643caf6b23dd4fb2e4a50680f186538d1ffc9420ace0521423a5d2c078059ced84bd9b1883327aed836479efaf0d554f7cfd09461a9447aa941baaa73f9019ec1183bb61c8ea0ddf866c729315357c45ee89f7524a5d495170ffb175ff", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000640)={0x0, "7a7faf505390a6838abcccf98a39eb7b"}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 04:41:07 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:07 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:07 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:07 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:07 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0xca9], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x4, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x6, 0x40}, {0x7, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x14, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4, 0x20000000200}}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="a41d41fdaa4c75305d71dbfad46b02e21226128f68a37cbe84e2bb39a9515c51f4ab0b9ec20727ef12242adb2a7ac67fb07fbbfff5c0d0f5b6ba5b0427dba20637e07fd50c841698bdcc21c9e4556073b9901bb68e76abb4ca22f7c040643caf6b23dd4fb2e4a50680f186538d1ffc9420ace0521423a5d2c078059ced84bd9b1883327aed836479efaf0d554f7cfd09461a9447aa941baaa73f9019ec1183bb61c8ea0ddf866c729315357c45ee89f7524a5d495170ffb175ff", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000640)={0x0, "7a7faf505390a6838abcccf98a39eb7b"}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 04:41:08 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:08 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:08 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:08 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:08 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:08 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:09 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0xca9], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x4, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x6, 0x40}, {0x7, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x14, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4, 0x20000000200}}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="a41d41fdaa4c75305d71dbfad46b02e21226128f68a37cbe84e2bb39a9515c51f4ab0b9ec20727ef12242adb2a7ac67fb07fbbfff5c0d0f5b6ba5b0427dba20637e07fd50c841698bdcc21c9e4556073b9901bb68e76abb4ca22f7c040643caf6b23dd4fb2e4a50680f186538d1ffc9420ace0521423a5d2c078059ced84bd9b1883327aed836479efaf0d554f7cfd09461a9447aa941baaa73f9019ec1183bb61c8ea0ddf866c729315357c45ee89f7524a5d495170ffb175ff", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000640)={0x0, "7a7faf505390a6838abcccf98a39eb7b"}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 04:41:09 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:09 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:09 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:09 executing program 3: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:41:09 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001cc0)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0xca9], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x4, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x6, 0x40}, {0x7, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x14, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x20, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4, 0x20000000200}}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB="a41d41fdaa4c75305d71dbfad46b02e21226128f68a37cbe84e2bb39a9515c51f4ab0b9ec20727ef12242adb2a7ac67fb07fbbfff5c0d0f5b6ba5b0427dba20637e07fd50c841698bdcc21c9e4556073b9901bb68e76abb4ca22f7c040643caf6b23dd4fb2e4a50680f186538d1ffc9420ace0521423a5d2c078059ced84bd9b1883327aed836479efaf0d554f7cfd09461a9447aa941baaa73f9019ec1183bb61c8ea0ddf866c729315357c45ee89f7524a5d495170ffb175ff", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000640)={0x0, "7a7faf505390a6838abcccf98a39eb7b"}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 04:41:09 executing program 3: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:41:09 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:09 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 04:41:09 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:09 executing program 3: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:41:09 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x7f, 0x1, 0x20, 0x0, 0x7, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x328, 0x4, @perf_bp={0x0, 0x2}, 0x80a, 0x5, 0x0, 0x9, 0x0, 0x3, 0x962}, 0xffffffffffffffff, 0x7, r0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value, &(0x7f0000000500)=0x8) close(r2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="05", 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) io_setup(0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x9db2e000) syz_emit_ethernet(0x4e, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffff0180c20000818a57008100000008004500003c0000000000299078ac14541a01bba407090000000000000000000000849a8c090000006f6bbcea01000000e04b00009f41690000b12ed58b8e33843392b4e4053da61dd4c1dc8c7d84b14a39c2bc73cfb64d8328a3fa1ecefda597332206bdc4e7b5634b5d3682747a0fd8e0f54e1d923a75d831db761d1e38fd9632c4f3aad8992145ac65e78f51aea57b5535"], 0x0) 04:41:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r1}, 0xc) 04:41:11 executing program 3: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x541b, 0x0) 04:41:11 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 04:41:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:11 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) 04:41:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x541b, 0x0) 04:41:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r1}, 0xc) [ 105.097698][ T4161] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:41:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x541b, 0x0) 04:41:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r1}, 0xc) 04:41:11 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 04:41:11 executing program 3: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r1}, 0xc) 04:41:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x541b, 0x0) 04:41:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:11 executing program 2: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:11 executing program 4: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:11 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 04:41:11 executing program 1: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:11 executing program 0: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 4: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 3: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 2: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 1: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 5: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 0: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 2: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 3: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 1: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:12 executing program 5: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) [ 106.635911][ T4228] overlayfs: overlapping lowerdir path [ 106.675249][ T4230] overlayfs: overlapping lowerdir path 04:41:12 executing program 4: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) [ 106.684906][ T4231] overlayfs: overlapping lowerdir path 04:41:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:12 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000540)={'bond_slave_0\x00'}) 04:41:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:13 executing program 0: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) [ 106.924435][ T4240] tun0: tun_chr_ioctl cmd 2147767506 04:41:13 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000540)={'bond_slave_0\x00'}) 04:41:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 04:41:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x67) 04:41:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4008, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) [ 107.203501][ T4249] tun0: tun_chr_ioctl cmd 2147767506 04:41:13 executing program 5: getpid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) r0 = getpid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, &(0x7f0000000200)=0x48) getpeername(r1, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f0000000100)={0x0, 0xfb, 0x7b, 0x2, 0x8, "0239d143a38f39236a29a8b04c5b535d", "14e95a025b667222e2a57e4b29234f953dfcf7ea55673c2d0ce8378bff8777649c3df15720e56f4a3f4f16c37a676a853eed132eccbcf3f79cfe3b8e45b7978b205c9ea437f3b2288fe137ced468c7492349cfb974a9071a736f6a3c5a2fc2b223c064b540c6"}, 0x7b, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = accept$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x3, @bcast}, [@netrom, @netrom, @default, @rose, @null, @rose, @netrom, @rose]}, 0x0) getpeername(r3, &(0x7f0000000480)=@tipc=@name, &(0x7f0000000580)=0x80) r4 = accept(r3, &(0x7f0000000880)=@nl, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)=0x7fffffff) listen(r4, 0x0) getdents64(r2, &(0x7f0000000300)=""/214, 0xd6) 04:41:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) splice(r2, 0x0, r1, 0x0, 0x101ff, 0x0) 04:41:13 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:41:13 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000540)={'bond_slave_0\x00'}) [ 107.402071][ T25] audit: type=1800 audit(1643258473.440:6): pid=4259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1167 res=0 errno=0 04:41:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) splice(r2, 0x0, r1, 0x0, 0x101ff, 0x0) [ 107.466915][ T4261] tun0: tun_chr_ioctl cmd 2147767506 04:41:13 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:41:13 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000540)={'bond_slave_0\x00'}) [ 107.627273][ T25] audit: type=1800 audit(1643258473.660:7): pid=4267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1171 res=0 errno=0 [ 107.677683][ T4265] tun0: tun_chr_ioctl cmd 2147767506 04:41:13 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:41:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) splice(r2, 0x0, r1, 0x0, 0x101ff, 0x0) 04:41:13 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 107.835565][ T25] audit: type=1800 audit(1643258473.870:8): pid=4271 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 107.921769][ T25] audit: type=1800 audit(1643258473.950:9): pid=4274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1170 res=0 errno=0 04:41:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x67) 04:41:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) splice(r2, 0x0, r1, 0x0, 0x101ff, 0x0) 04:41:14 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:41:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) splice(r2, 0x0, r1, 0x0, 0x101ff, 0x0) 04:41:14 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:41:14 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 108.305073][ T25] audit: type=1800 audit(1643258474.340:10): pid=4279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 108.337611][ T25] audit: type=1800 audit(1643258474.360:11): pid=4280 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1169 res=0 errno=0 04:41:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) splice(r2, 0x0, r1, 0x0, 0x101ff, 0x0) 04:41:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x67) 04:41:14 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:41:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) splice(r2, 0x0, r1, 0x0, 0x101ff, 0x0) 04:41:14 executing program 3: r0 = syz_io_uring_setup(0xadd, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10020}, 0x50000001) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000380)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:41:14 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 108.614266][ T25] audit: type=1800 audit(1643258474.650:12): pid=4301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1178 res=0 errno=0 04:41:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x67) 04:41:15 executing program 3: r0 = syz_io_uring_setup(0xadd, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10020}, 0x50000001) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000380)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:41:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) preadv(r0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 04:41:15 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:41:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 04:41:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 04:41:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x67) 04:41:15 executing program 3: r0 = syz_io_uring_setup(0xadd, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10020}, 0x50000001) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000380)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:41:15 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:41:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) preadv(r0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 04:41:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 04:41:15 executing program 3: r0 = syz_io_uring_setup(0xadd, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x2000002, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10020}, 0x50000001) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000380)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 109.530771][ T7] Bluetooth: hci1: command 0x0411 tx timeout 04:41:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x67) 04:41:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xf8f5}, 0x14) 04:41:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 04:41:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x100000005, 0x521080) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @pix={0x0, 0x0, 0x0, 0x3}}) 04:41:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) preadv(r0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 04:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x4001, 0x3, 0x230, 0x0, 0x0, 0x148, 0x0, 0x148, 0x198, 0x240, 0x240, 0x198, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x88}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 04:41:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x2}, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x67) 04:41:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) preadv(r0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 04:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x4001, 0x3, 0x230, 0x0, 0x0, 0x148, 0x0, 0x148, 0x198, 0x240, 0x240, 0x198, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x88}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 04:41:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xf8f5}, 0x14) 04:41:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x226501, 0x0) 04:41:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x4001, 0x3, 0x230, 0x0, 0x0, 0x148, 0x0, 0x148, 0x198, 0x240, 0x240, 0x198, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x88}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) [ 110.829586][ T4338] syz-executor.3 (4338) used greatest stack depth: 22904 bytes left 04:41:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xf8f5}, 0x14) 04:41:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x226501, 0x0) 04:41:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x4001, 0x3, 0x230, 0x0, 0x0, 0x148, 0x0, 0x148, 0x198, 0x240, 0x240, 0x198, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x88}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 04:41:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x100000005, 0x521080) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @pix={0x0, 0x0, 0x0, 0x3}}) 04:41:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x100000005, 0x521080) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @pix={0x0, 0x0, 0x0, 0x3}}) 04:41:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x226501, 0x0) 04:41:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x226501, 0x0) 04:41:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 04:41:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 04:41:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x226501, 0x0) 04:41:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x226501, 0x0) 04:41:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xf8f5}, 0x14) 04:41:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x226501, 0x0) 04:41:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40044591, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 04:41:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40044591, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 04:41:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x100000005, 0x521080) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @pix={0x0, 0x0, 0x0, 0x3}}) 04:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2096, 0x0, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:41:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40044591, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 04:41:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:41:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 04:41:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x100000005, 0x521080) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @pix={0x0, 0x0, 0x0, 0x3}}) 04:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2096, 0x0, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:41:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 04:41:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40044591, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 04:41:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2096, 0x0, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:41:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000500)={"06000000dd245c848c040000c9c8dc19643272a96fa42b768b0000002bec0ba41f0100003a40c8a4010000403b00041f04000000003c5ca210000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000940dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd9701d6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6dc9dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 04:41:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x100000005, 0x521080) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @pix={0x0, 0x0, 0x0, 0x3}}) 04:41:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2096, 0x0, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x438, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:41:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000500)={"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"}) 04:41:18 executing program 1: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000000c0)) socket$inet_sctp(0x2, 0x1, 0x84) 04:41:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x100000005, 0x521080) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x9, 0x9d}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1428}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @pix={0x0, 0x0, 0x0, 0x3}}) [ 112.635897][ T4406] syz-executor.4 (4406) used greatest stack depth: 22744 bytes left 04:41:18 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:41:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000500)={"06000000dd245c848c040000c9c8dc19643272a96fa42b768b0000002bec0ba41f0100003a40c8a4010000403b00041f04000000003c5ca210000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000940dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd9701d6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6dc9dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 04:41:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 04:41:18 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0xee00) 04:41:18 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0xee00) 04:41:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000500)={"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"}) 04:41:19 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0xee00) 04:41:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c 2', @ANYRESHEX], 0x8) 04:41:19 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:41:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r0}}, 0x18) 04:41:19 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0xee00) 04:41:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c 2', @ANYRESHEX], 0x8) 04:41:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 04:41:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r0}}, 0x18) 04:41:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 04:41:19 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:41:19 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) fcntl$addseals(r0, 0x409, 0x0) 04:41:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r0}}, 0x18) 04:41:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c 2', @ANYRESHEX], 0x8) 04:41:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 113.702139][ T4469] loop3: detected capacity change from 0 to 8 04:41:19 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x2c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000210000000a0001007770616e317c000009001f"], 0x2c}}, 0x0) 04:41:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 04:41:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r0}}, 0x18) 04:41:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c 2', @ANYRESHEX], 0x8) 04:41:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 04:41:19 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x2c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000210000000a0001007770616e317c000009001f"], 0x2c}}, 0x0) 04:41:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 04:41:20 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x2c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000210000000a0001007770616e317c000009001f"], 0x2c}}, 0x0) 04:41:20 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:41:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) [ 114.015258][ T4488] loop3: detected capacity change from 0 to 8 04:41:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 04:41:20 executing program 4: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x2c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000210000000a0001007770616e317c000009001f"], 0x2c}}, 0x0) 04:41:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 04:41:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) [ 114.166292][ T4500] loop5: detected capacity change from 0 to 8 [ 114.185430][ T4503] loop2: detected capacity change from 0 to 8 04:41:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 04:41:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'wg0\x00', @ifru_mtu}) 04:41:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) [ 114.317996][ T4510] loop3: detected capacity change from 0 to 8 [ 114.387208][ T4513] loop2: detected capacity change from 0 to 8 04:41:20 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:41:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'wg0\x00', @ifru_mtu}) 04:41:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723d1cdad7e1fff34ee9ac13e1e608b296bde7c66f2134ecf4eb5d0d4c116cd6f66fc51e3b4948b463361c12f836018d98effa6586fa9b7ebc0fea356b3076d488d928d103f4bd6d1eac3486c51859e52ae89a1083ae4407097d616032326519a0062c2842f0a98edd8e34b5e28de7114b2b30f51bf61b396e693239c87a3ec2ba9b3eef246a4b3ae6489c47d9f3a8796a1fd46809360a429d4d2526108d20a2b6b4c46ed7475d81e014cb1044aac46f842a6681b0903d00d4f3e6db0436792b7add28d13afa13b23b5260051e17b039fd5e1f2d89ae62cc1f3e71cb91393950a7be186a4f4531b9d06f803da0604b63d456c53cddc1e2811b9f230d3a018831935f0e92f74499e8bcfc6b9a4cdeb17a4ee6a7f34a1de161d52130889b808bf507d45cdb998d4be22af2672ee219c979d9d991a5374b25781fe907eee1bc9c558b2b063bbfc905d6c8f83a4b9c5ad30d8643690b96ce4c6a7170bc946938347b9a983ec8eec46e691e113fa40e298eede4185a3bbc4ccc5e7e04a3f602ff8ff0bd525530bf9f00caf8474a9a2ab86d1736ea3446d87e9d1269bf56023ac5a154cddd1e3b95bd5ee261835823a02e3c46bc6032a32bd58a651aec13b9ca274e7c204b72594dba44678beecc2f289b2905c286222620ce6d9dcc404926165fe55151afd02b8db1a9169aa1da03758132ccefc340481f1f59da8c59901265fa9f177c04191623d4ea2cc32417acc385a422dd78b4a3ddbde116b1c1d263d16552d813dac34d98e52249e2599799df0bc7d26d6ef0b34bbb9cd8053e47e3cc67172476a5691d2ea9c09101f2ef247ea42df6db2e2d019b387dc670a2532ea05bd0454a931e40fd86c19b441d94ae8a71eacb29825eadfa23b153447b2e7bb56b00854db9369574f5012f949a179c3c047d18d0b7c7ec2b5b0dccdad28cb5ca919ce5e05fbb484b85dbbbceae362b2a84aacc4d57ed91e9e9b4585fc2e39a661537ec4cd89875a3c55457f34fa1f637a14889a751309e4f68f3a2d0be1884a9675de390f16556807c0943d668882319bed95f612617e96188044663cfc7fa80a633e971a432279f6c9139ff5779e4bd2a6a1331d285d9b650e5cf20b9ff2bd33ca11efff649ffade1701c7921d6f08b81af403623084cfc0bb14178642538d3086c6f8075d930088d656d37856bf85417daeb7b3bd236df012aec3035001935f6e5c145d9c1244625112ac2ec4ca00d51c61f3be296685edef896cc74a6202f0666e2af865df82b3615ec55ab9a00958", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 04:41:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) [ 114.526328][ T4518] loop5: detected capacity change from 0 to 8 04:41:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ede40b015171", 0x2d}, {&(0x7f0000000d80)="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", 0x454}], 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) r1 = syz_mount_image$squashfs(0x0, 0x0, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/110, 0x6e) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x10000000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 04:41:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'wg0\x00', @ifru_mtu}) 04:41:20 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 114.656342][ T4529] loop3: detected capacity change from 0 to 8 [ 114.683524][ T4530] loop2: detected capacity change from 0 to 8 04:41:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:20 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'wg0\x00', @ifru_mtu}) 04:41:20 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) [ 114.819490][ T4533] loop5: detected capacity change from 0 to 8 04:41:20 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:41:20 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 04:41:21 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 04:41:21 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:41:21 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 04:41:21 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 04:41:21 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x401, [0x3, 0xd39, 0xa4aa], [{0x7, 0x4}, {0x9b, 0x8f, 0x1, 0x1, 0x1}, {0x7fffffff, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x400, 0x8, 0x0, 0x1}, {0x10000, 0x8}, {0x0, 0xffff, 0x1, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x1}, {0xc8, 0xff, 0x0, 0x1, 0x1}, {0x28, 0x1ff, 0x1, 0x1}, {0x58a, 0x1ff}, {0xfff, 0x5, 0x1}, {0x3, 0xd143, 0x1}], 0x5}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884123, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000240)={0x2, 0x401}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000300)={0x0, [0x8, 0x20, 0x5], [{0x1, 0xf6e, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x1f, 0x1}, {0x1, 0x2, 0x0, 0x0, 0x1}, {0x7ff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x80000001, 0x8001, 0x0, 0x0, 0x1}, {0xfffffffe, 0x80000001, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x3, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xa3c}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000400)={0x3, "7535ab78fc63163d63dcdcb22f80c2e32a355e3cc0e4ea1672b200110df2d246f0e9ead1b5d89ce30a20ec0d67d866ab2464152c0fb2a365567d19bb10929028", {0x20, 0x26c}}) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 04:41:21 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 04:41:21 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) 04:41:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:21 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 04:41:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000005880)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x8100, 0xffff}, {}, {0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 04:41:21 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) [ 115.724956][ T4589] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x7c0b}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@flowinfo={{0x14}}, @hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x48}}], 0x2, 0x0) 04:41:21 executing program 5: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f0000000140)={r0, r1+10000000}, 0x0, 0x0) 04:41:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="6527660f6b7704440f20c0663504000000440f22c00f01c8660fc776d5dbe366b92509000066b8c600000066ba000000000f30660f124962fcf00fb334", 0x3d}], 0x1, 0x58, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:21 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) 04:41:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) [ 115.862704][ T4605] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:41:22 executing program 5: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f0000000140)={r0, r1+10000000}, 0x0, 0x0) 04:41:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x7c0b}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@flowinfo={{0x14}}, @hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x48}}], 0x2, 0x0) 04:41:22 executing program 5: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f0000000140)={r0, r1+10000000}, 0x0, 0x0) [ 116.044683][ T4611] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 116.063023][ T4612] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="6527660f6b7704440f20c0663504000000440f22c00f01c8660fc776d5dbe366b92509000066b8c600000066ba000000000f30660f124962fcf00fb334", 0x3d}], 0x1, 0x58, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x7c0b}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@flowinfo={{0x14}}, @hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x48}}], 0x2, 0x0) 04:41:22 executing program 5: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f0000000140)={r0, r1+10000000}, 0x0, 0x0) 04:41:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x7c0b}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@flowinfo={{0x14}}, @hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x48}}], 0x2, 0x0) 04:41:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:23 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) 04:41:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="6527660f6b7704440f20c0663504000000440f22c00f01c8660fc776d5dbe366b92509000066b8c600000066ba000000000f30660f124962fcf00fb334", 0x3d}], 0x1, 0x58, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:23 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) 04:41:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:23 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) [ 117.117248][ T4645] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 117.231126][ T4654] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 117.268484][ T4655] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="6527660f6b7704440f20c0663504000000440f22c00f01c8660fc776d5dbe366b92509000066b8c600000066ba000000000f30660f124962fcf00fb334", 0x3d}], 0x1, 0x58, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:41:23 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40880, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'syzkaller1\x00', 0x2}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2fd, 0x0, 0x0, 0x0, 0xffffffffffffff65) 04:41:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:24 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40880, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'syzkaller1\x00', 0x2}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2fd, 0x0, 0x0, 0x0, 0xffffffffffffff65) 04:41:24 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) 04:41:24 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) 04:41:24 executing program 4: syz_open_procfs(0x0, &(0x7f00000004c0)='net/netlink\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8002001201", 0x2e}], 0x1}, 0x0) 04:41:24 executing program 5: syz_read_part_table(0x3, 0xaaaacf5, &(0x7f00000026c0)=[{&(0x7f00000016c0)="b121316e669530a71088d8a4e96f5949bf03388e66dd05b4b90fb8142be4d4c9e8cc2a9fbb3949b5748534035ab0315c31706db6da8ed1c0075ecbcf70cf49bb4ddf029b88ec80334ed7a6c65ec2d6e2e46d11a341fc6ae8c33e7cbe2fcfcdb936155fdc1faed5b42817ce1f7d67887d52c08d17b9758e02cff6773fee06bca7b0b49524cb2a321d74add57b13e78496fd75232e71f954f176b3b1b1e8ec744538f79afeb18fa5d5ba18b4d34916e0776c0358a7d3b134a70602f1d1cf84bc7ad648055f219cc5b51d2502ef164597826223ca22585efc488f8ca1d64764b61c52c17be78fd43830b277787dcc7402ee03799f24a7178215bfccc583837c8ae311f74a53ebb721fa3f5e062ec9cf44e86b6e9a5cce629b25359a412bc0e85aa1e142d151bb2a1cc89f60c726c9bec45815d74e98eb4543f09e28b3c70fd1607751e88b728188f64cabe599b6b914f27ffdb8568d435e1ce6432eb6ad374b12ab37256049cdaa28d3b208e10d0704115cead45f8be0826c073b147ed73894c805b14551b016796769883ac325e4b9891d8439f23cb0f01a8d4fd0658c61d7c058e2d674de937101e393ad8ef5ee19e8ea6091017a9197e240022c617f7ab3cc7ac720b21c82a5c448b3742bf9f989ec4d368fce52552092db19630f0faf0a67d45242dd7217c56e1cf86c1b211830463a015611f22e5f5a7ae04c0beb2c4aad62e33da5b624cfba6f03056c536f36d861deac6f8fe0811f68289373be6fc6dad511dd9e927ca7c11332c4b1dd12391e9f2619e96252bf0adae8510f98428e0faa3b1329a313a22cd157f871b1f34a4600ff5043ff9ab0d4b295b6ad333fe7c5a4a12f27bc2274052d6f1cd29f1c9095d2ae70b3c627d25fe2e26a1c0cf1dccef92914731ac52a38e08d6f17d9886af1f9761efb2c3ee83a6ec8530933f52e74d6fc87d57b2930236965f69784952aadc134c7c6b6da015ac521106bbec5bbd31e00c06d2028664b0a57d14bdfe703311e3b55386b9110a8943f2bb41affb5319c02cbb3997d873d0689eedf23f634a0654975714e6c6cb6e5d0a91e040d8c757f329c55c382d3351592951f54010cc119663ce479685977c072f4d73bd82bb0aeaae30b912ba5363d8d2b82890407493df8dbfff6f078f0509fd39bf941c8557060a10078368befbc5260cfdb0d457d1223da38d0ba96b7ec9e1c7cf52d7d2e57f84aa42fb7bcab13109be4770284cf30133b8cf51ebe993bc7b0489387773276157fc16ef1439bfe43a991e6cab634e3d177ad5f60081ad609403627aae9e143e101917cb43535e553610ac248e7ad718f521419d9451667971ba3ced0a8d5e4e69411936103d50ccd021e73c2d618bdf25f4b4da3946e861ed6a88474af09e2638d054fe5029777dd4cc69c4d89d3b5d6f407648a97158dd7afc232edd3fb57", 0x400}]) 04:41:24 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) [ 118.206191][ T4673] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 118.235230][ T4676] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 118.238795][ T4673] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 118.315170][ T4673] bridge0: port 3(team0) entered blocking state [ 118.411243][ T4673] bridge0: port 3(team0) entered disabled state [ 118.417977][ T4681] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 118.476930][ T4673] device team0 entered promiscuous mode [ 118.496590][ T4673] device team_slave_0 entered promiscuous mode [ 118.506700][ T4673] device team_slave_1 entered promiscuous mode [ 118.531990][ T4673] bridge0: port 3(team0) entered blocking state [ 118.538395][ T4673] bridge0: port 3(team0) entered forwarding state 04:41:24 executing program 4: syz_open_procfs(0x0, &(0x7f00000004c0)='net/netlink\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8002001201", 0x2e}], 0x1}, 0x0) [ 118.579297][ T4673] syz-executor.4 (4673) used greatest stack depth: 21592 bytes left [ 118.624606][ T4683] overlayfs: './file0' not a directory 04:41:24 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40880, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'syzkaller1\x00', 0x2}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2fd, 0x0, 0x0, 0x0, 0xffffffffffffff65) 04:41:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000001e80)=""/4096, 0x190) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000000240)="be518052f39a97f8c0006d7967c4ade6773d0ea5ced435205b9ae23b531dfb49a4b09d65bb10a08ac3bec8bc35fa924dbabed9ed7903182d6340d54112d1882e9d9dd11514eecfd4fb1da55800f20d1c46732176a6c3358b34f87c433bcf3b3c2bc81128ed582345557d8b71a215ee8c9b692e81b37f48a8e7382ed267bf3c5b5e4cd4e8f3e15615afc29590b11e4a9c1538c5", 0x93}, {&(0x7f0000000140)="a350f4a6c8e20365a7e77b0ecb97", 0xe}, {&(0x7f0000000300)="f421a093abd459043c4e1810f0d35d354ed3f6b38386b1488b78d6bf6f6d052528c7319020fa2ce214f55a4a02f010f4a1602e", 0x33}, {&(0x7f0000000480)="c2f3674c0d545ced25c49d541733af059929e4c5460529e0cfd1be410c722cbdcb65c09da41a3f7c43f6b86ba54206817a8cb364325c2340f8bc3554970de0cfcee13ee7a18559125b84ef726887106c0ace1d7817caae6dab6af3868b1a0563a1d5267058002de20e9192cdf8827ba60eae681ec1d156acc16a8bd5fa67f51cb56fc0e6baac5657e369c66ab16eceee6fbe9c47be191f7232d81f59", 0x9c}, {&(0x7f00000003c0)="5a3162b230c6f389f3cadcb4d049f40a2a81380b4a4ec860bec97685154563efe9da2882e0f8b4cf42d72132709343e8cd3ae2b68cc159e8ab804f73d785a3a2f9ec", 0x42}], 0x6, 0x0, 0x0, 0x4800}], 0x1, 0x48004) [ 118.870817][ T4688] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 118.931427][ T4688] device team0 left promiscuous mode [ 118.962709][ T4688] device team_slave_0 left promiscuous mode [ 119.041024][ T4688] device team_slave_1 left promiscuous mode 04:41:25 executing program 5: syz_read_part_table(0x3, 0xaaaacf5, &(0x7f00000026c0)=[{&(0x7f00000016c0)="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", 0x400}]) [ 119.102811][ T4688] bridge0: port 3(team0) entered disabled state 04:41:25 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ftruncate(0xffffffffffffffff, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc1, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) 04:41:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800}, 0x10) write(r0, &(0x7f00000000c0)="1c0000001a005f00479f6b95edabae0080fffe02000100020000ee94", 0x1c) [ 119.380124][ T4694] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 119.411704][ T4694] bridge0: port 3(team0) entered blocking state [ 119.425265][ T4694] bridge0: port 3(team0) entered disabled state [ 119.429880][ T4702] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 119.445778][ T4694] device team0 entered promiscuous mode [ 119.463229][ T4694] device team_slave_0 entered promiscuous mode [ 119.482103][ T4694] device team_slave_1 entered promiscuous mode [ 119.499147][ T4694] bridge0: port 3(team0) entered blocking state [ 119.505571][ T4694] bridge0: port 3(team0) entered forwarding state 04:41:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800}, 0x10) write(r0, &(0x7f00000000c0)="1c0000001a005f00479f6b95edabae0080fffe02000100020000ee94", 0x1c) 04:41:25 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40880, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'syzkaller1\x00', 0x2}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2fd, 0x0, 0x0, 0x0, 0xffffffffffffff65) 04:41:25 executing program 4: syz_open_procfs(0x0, &(0x7f00000004c0)='net/netlink\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8002001201", 0x2e}], 0x1}, 0x0) 04:41:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800}, 0x10) write(r0, &(0x7f00000000c0)="1c0000001a005f00479f6b95edabae0080fffe02000100020000ee94", 0x1c) [ 119.766076][ T4713] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 04:41:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000001e80)=""/4096, 0x190) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000000240)="be518052f39a97f8c0006d7967c4ade6773d0ea5ced435205b9ae23b531dfb49a4b09d65bb10a08ac3bec8bc35fa924dbabed9ed7903182d6340d54112d1882e9d9dd11514eecfd4fb1da55800f20d1c46732176a6c3358b34f87c433bcf3b3c2bc81128ed582345557d8b71a215ee8c9b692e81b37f48a8e7382ed267bf3c5b5e4cd4e8f3e15615afc29590b11e4a9c1538c5", 0x93}, {&(0x7f0000000140)="a350f4a6c8e20365a7e77b0ecb97", 0xe}, {&(0x7f0000000300)="f421a093abd459043c4e1810f0d35d354ed3f6b38386b1488b78d6bf6f6d052528c7319020fa2ce214f55a4a02f010f4a1602e", 0x33}, {&(0x7f0000000480)="c2f3674c0d545ced25c49d541733af059929e4c5460529e0cfd1be410c722cbdcb65c09da41a3f7c43f6b86ba54206817a8cb364325c2340f8bc3554970de0cfcee13ee7a18559125b84ef726887106c0ace1d7817caae6dab6af3868b1a0563a1d5267058002de20e9192cdf8827ba60eae681ec1d156acc16a8bd5fa67f51cb56fc0e6baac5657e369c66ab16eceee6fbe9c47be191f7232d81f59", 0x9c}, {&(0x7f00000003c0)="5a3162b230c6f389f3cadcb4d049f40a2a81380b4a4ec860bec97685154563efe9da2882e0f8b4cf42d72132709343e8cd3ae2b68cc159e8ab804f73d785a3a2f9ec", 0x42}], 0x6, 0x0, 0x0, 0x4800}], 0x1, 0x48004) [ 119.862608][ T4713] device team0 left promiscuous mode [ 119.925506][ T4713] device team_slave_0 left promiscuous mode [ 119.986105][ T4713] device team_slave_1 left promiscuous mode [ 120.044132][ T4713] bridge0: port 3(team0) entered disabled state 04:41:26 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @random='P0(\t\x00', @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}, 0x0) [ 120.112332][ T4721] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 120.148832][ T4721] bridge0: port 3(team0) entered blocking state [ 120.165482][ T4721] bridge0: port 3(team0) entered disabled state [ 120.192087][ T4721] device team0 entered promiscuous mode 04:41:26 executing program 5: syz_read_part_table(0x3, 0xaaaacf5, &(0x7f00000026c0)=[{&(0x7f00000016c0)="b121316e669530a71088d8a4e96f5949bf03388e66dd05b4b90fb8142be4d4c9e8cc2a9fbb3949b5748534035ab0315c31706db6da8ed1c0075ecbcf70cf49bb4ddf029b88ec80334ed7a6c65ec2d6e2e46d11a341fc6ae8c33e7cbe2fcfcdb936155fdc1faed5b42817ce1f7d67887d52c08d17b9758e02cff6773fee06bca7b0b49524cb2a321d74add57b13e78496fd75232e71f954f176b3b1b1e8ec744538f79afeb18fa5d5ba18b4d34916e0776c0358a7d3b134a70602f1d1cf84bc7ad648055f219cc5b51d2502ef164597826223ca22585efc488f8ca1d64764b61c52c17be78fd43830b277787dcc7402ee03799f24a7178215bfccc583837c8ae311f74a53ebb721fa3f5e062ec9cf44e86b6e9a5cce629b25359a412bc0e85aa1e142d151bb2a1cc89f60c726c9bec45815d74e98eb4543f09e28b3c70fd1607751e88b728188f64cabe599b6b914f27ffdb8568d435e1ce6432eb6ad374b12ab37256049cdaa28d3b208e10d0704115cead45f8be0826c073b147ed73894c805b14551b016796769883ac325e4b9891d8439f23cb0f01a8d4fd0658c61d7c058e2d674de937101e393ad8ef5ee19e8ea6091017a9197e240022c617f7ab3cc7ac720b21c82a5c448b3742bf9f989ec4d368fce52552092db19630f0faf0a67d45242dd7217c56e1cf86c1b211830463a015611f22e5f5a7ae04c0beb2c4aad62e33da5b624cfba6f03056c536f36d861deac6f8fe0811f68289373be6fc6dad511dd9e927ca7c11332c4b1dd12391e9f2619e96252bf0adae8510f98428e0faa3b1329a313a22cd157f871b1f34a4600ff5043ff9ab0d4b295b6ad333fe7c5a4a12f27bc2274052d6f1cd29f1c9095d2ae70b3c627d25fe2e26a1c0cf1dccef92914731ac52a38e08d6f17d9886af1f9761efb2c3ee83a6ec8530933f52e74d6fc87d57b2930236965f69784952aadc134c7c6b6da015ac521106bbec5bbd31e00c06d2028664b0a57d14bdfe703311e3b55386b9110a8943f2bb41affb5319c02cbb3997d873d0689eedf23f634a0654975714e6c6cb6e5d0a91e040d8c757f329c55c382d3351592951f54010cc119663ce479685977c072f4d73bd82bb0aeaae30b912ba5363d8d2b82890407493df8dbfff6f078f0509fd39bf941c8557060a10078368befbc5260cfdb0d457d1223da38d0ba96b7ec9e1c7cf52d7d2e57f84aa42fb7bcab13109be4770284cf30133b8cf51ebe993bc7b0489387773276157fc16ef1439bfe43a991e6cab634e3d177ad5f60081ad609403627aae9e143e101917cb43535e553610ac248e7ad718f521419d9451667971ba3ced0a8d5e4e69411936103d50ccd021e73c2d618bdf25f4b4da3946e861ed6a88474af09e2638d054fe5029777dd4cc69c4d89d3b5d6f407648a97158dd7afc232edd3fb57", 0x400}]) 04:41:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000001e80)=""/4096, 0x190) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000000240)="be518052f39a97f8c0006d7967c4ade6773d0ea5ced435205b9ae23b531dfb49a4b09d65bb10a08ac3bec8bc35fa924dbabed9ed7903182d6340d54112d1882e9d9dd11514eecfd4fb1da55800f20d1c46732176a6c3358b34f87c433bcf3b3c2bc81128ed582345557d8b71a215ee8c9b692e81b37f48a8e7382ed267bf3c5b5e4cd4e8f3e15615afc29590b11e4a9c1538c5", 0x93}, {&(0x7f0000000140)="a350f4a6c8e20365a7e77b0ecb97", 0xe}, {&(0x7f0000000300)="f421a093abd459043c4e1810f0d35d354ed3f6b38386b1488b78d6bf6f6d052528c7319020fa2ce214f55a4a02f010f4a1602e", 0x33}, {&(0x7f0000000480)="c2f3674c0d545ced25c49d541733af059929e4c5460529e0cfd1be410c722cbdcb65c09da41a3f7c43f6b86ba54206817a8cb364325c2340f8bc3554970de0cfcee13ee7a18559125b84ef726887106c0ace1d7817caae6dab6af3868b1a0563a1d5267058002de20e9192cdf8827ba60eae681ec1d156acc16a8bd5fa67f51cb56fc0e6baac5657e369c66ab16eceee6fbe9c47be191f7232d81f59", 0x9c}, {&(0x7f00000003c0)="5a3162b230c6f389f3cadcb4d049f40a2a81380b4a4ec860bec97685154563efe9da2882e0f8b4cf42d72132709343e8cd3ae2b68cc159e8ab804f73d785a3a2f9ec", 0x42}], 0x6, 0x0, 0x0, 0x4800}], 0x1, 0x48004) [ 120.221395][ T4721] device team_slave_0 entered promiscuous mode [ 120.244729][ T4721] device team_slave_1 entered promiscuous mode [ 120.299304][ T4721] bridge0: port 3(team0) entered blocking state [ 120.305733][ T4721] bridge0: port 3(team0) entered forwarding state 04:41:26 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @random='P0(\t\x00', @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}, 0x0) 04:41:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800}, 0x10) write(r0, &(0x7f00000000c0)="1c0000001a005f00479f6b95edabae0080fffe02000100020000ee94", 0x1c) 04:41:26 executing program 4: syz_open_procfs(0x0, &(0x7f00000004c0)='net/netlink\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8002001201", 0x2e}], 0x1}, 0x0) 04:41:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0x108) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)=0x8) [ 120.455284][ T4740] syz-executor.0 sent an empty control message without MSG_MORE. 04:41:26 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000100000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500626f6e645f736c6176655f30000000"], 0x34}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)) sendmsg$nl_route_sched(r0, 0x0, 0x3ced56de15b94761) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7f) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) 04:41:26 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @random='P0(\t\x00', @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}, 0x0) 04:41:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000001e80)=""/4096, 0x190) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002e80)="1a916c0b119ce0df27f285bc07ee7fb48e79152f254a0e72fbc6488bed0fd06d2f6d5919b0d430fb56908f5f5d0900649be49a2579d2ea72b86e6f74aa0ec1ea08fa9b7aa379ed26a8bf19db35cec19423e947999d9971d630c5d23adf43cc8bccc1f0984d9ab70d05970d259eee48edad0ca8d24dd37b4ea7badd9e0f35d42ed5552739a42de827cb964b036e9e5a3277765d93d796d785a962d4850e318a1725b193f5a509997732c8313eab06d3c363288e6e967610e1a3a046222bb278405c1a4556c68e185890e462e935a4a639bfb453258f045ee910d8191499f2271f273551987817d01d8503992d2a3ae09e80add2c951ec8c4d501d401224870a0923209fb12330465741a3ba1c83dfdd72cf916066fbd6a0e594076e635c09679c0c26c4acf00ad365681d7cd74b97a3bedcb0aa2234d3813bf8db543bbfcb38f4936836c7e1392a9e1e880154fccbb8e3828b3a8dac6303a3e880c6237d5f43c19d3088787a593d98c106cb006a2aba1556e91439f812869988cfd31c900494909df972cd707f57cd3eb5fc2f989a761215e1c20e26886b623e7167fab2eceed82fbf2f9ec4dc53fc4e60a7ddb130589efdb9581e3a465cbd0f75fb355d922792713b811e88bf7e4d462a06705eae4a17e353d5f92823cf162c6f70fefa4aaf6c0e4a906c84bb7c9ed596a95577861c330b4742aa59301fd174c3e5036ea77a95e0dfa419e62bd10efbe45b0ed49121ffa92ba6b275bb09e97674e972d4194c3ba734f2a5c83efad6ff1db96e402da9b1750943abf2de9b72d714661dacdcd50439fb863ea1313a0bb2f9ea35dd5c009cfa338a7e5b0f177270bbeb9ebc8973d275ee974c298d422a956e3dce11fc13d13bb35fadc288cc395e0992b80f3a97ea82b002c40e280edd2a182e302690683075371feba05bf10f3bad29a63e59847f0cb05c658713af1322574c9cc8738111c17659cc3735b384c2209a86217dbc255fee51a5b8f25362541d9a9a24a580d59f190ecef1040d260823c815a633dd1f6c0b8d7a26104a9aad7772df9c547d26e26bde67035c402501a91cb887029e41e59f3ce8b3f3a7519aa6019109416bdebd6f4d3b8ff70d75ae420687c14cd27e19ef826d408e1499ced95d1e167a530cf0fb5982a926280aaf18315260684cd0e6c6a2bcc3c2fb2176704291578c7b56b10cc4d72b2d7f8b28f30c0ebce76523bc9ae4adafa16659152bd76f7e99fc4364d5559323c973d73104d199d7789920f8005f50b796ee3456dbe0de50b3f9749a2dd237988f6406b97e53eefb5e85fb98abfe0124cbf90f983d022572f63d060b463e09c88bb79794e87acafc0c341f4249efd32675cd748b8e2105b1dc92130e742849b73f8bdc31273a2b9eb8361dcf11e67e4d49d14cdb045261af1c45f2012e19b3039173880b157224cc8b2dace6120aa24456598e86a887cde9dfa09bfa3dbd772e10b0b6c695db5e2431d4dc1a3e8dd6fa0d45539fb5b365350b64b6d2efe8ab9010a441093fd75869c6e761578167de3d26c5fda0596ea9d97c9b57172971fcece39470e45c74b139d2215c355625ab02fd3c7b6f8401e1a0dee60f4f634c5969b88bdccdfe9dac88cad5a477567b1ed11da072f4eb7211c680290f2a3bab522f5308c549bdf88cbb26b83370216b7469d29b17ffa3b3304afcfa802e232a5a103c3d69ca84dbbfafe6c8b2f5a29267960bb54d06d2b68cc710de70d2a2f7b15cf3ae2c7d1e47313f49c615c311393672c51cb5f4605860bc06e8ac54effd87da3f590cf905ab90ba349c52a35d94a1c7b2a595e058b23b984e9dee233fde41d8f7db1baf212fa94ba505008a4be37669827204d4612fff04a40674f6290d7fda08344d7668cb5999122bd0c15f6a0fbcdaaa52b87b1f74ace6eccacd35e96a3a7e4cc6a6bc12f5ac77be80f7541124ef93342e16e5ed7df3a4b1dfcb8391b5a31073ebbe750bc32d735c00fed2d08de77d5259b52b1cb327dbd6c69fd1d82545f927508b263ed379135110d6ccf76f142a747e368b4f5019367c6a4034f897a2e85dc40a0bb27017af1fb71a12d0dafb77955294a2f35959ac292d884a36b63109e2e651d76b8e056030d67031f2ae484b2705075efc97e439be61429648d1c5d7cbd534474e53be4202815852f12252d44ef149fb2b1d86f83aa799e1665d2c7f4a3a7e5b23ae47cd6de038121305b7a66b66aad026e085deb91374b2959bb5f55ea32c0e8cceb83ac1d686dda85ac8ac541051c9c97b75df052dffdb136da02f63b6672ba0ebffd993d2dcd7d82dc1930dd26f2e8afbd54c13b8beb4cb3f349f4afbc4f14411afc881cb1e58598cc3e86312a071db41ce92292ef0e77d609d8cbf5b998d8386790e3d2e4707af164b0af7c8aafad01750156b683947c9e452a99b58daaa3d88223b92b1c065e0fb94de64cc480ced534efebf6f1a676c3a9287536351314f7b242e50a183046807d3d27cd6d1c4e9320f2f705b121c832201501071c300ebb8bd9c6c2e82ae0bb2a361eecb79e878984fb9c231a482ac025e8f3d197525bbda034fab2f4a2c49fd68e1cc500c35e7eabf263d3f8230c470f866d2e984f10166294cf47d24ade80760d2ab5204846f49d5a1e715c58364829922b84e15fc5984af1231a98b947cdb1f46c5440f196639399dc8b612bb19b0249dafbcf39ed7d6a1da4c9d04a22b35c2a7a41e5df4f148b5b63c77f52bd73494f736d97b6cca7454fa63ea8e5af6393b48df78d7b801306c66d90a633071ea9498d19d85bcef7c8e0e9662bd4a6cb87787d7b13ec828302dd41a5e35521a840b07ca224254cf1bc6aaffbe42ebf454b7e5e1098f6ee57657fbf5f0725c29ad01fb2307fd0f976346603f46270a8b984c76cf47fc125004ee3a07ac637b45ad9b0025f9d72c5890486f71dd44755ca879f4e2d2bc697f14872d7c337a80e27b074ac81e2778c3ed4bf0fcad7175de0cbb206bda488188e69fe8ad37136d7eaedf2ca8df9a52d82e8bd7223f68b6a6b656e813024a411ae07ceab9ca8af2f1a95a6a80449f33c8ae06a67d01c925c1d0579003598d1a7f5cb45aeec14f9a3de12a204bd02ceac2a983778cc3549d85a0e0e80788a244e740535a2763c5a2c796699eff46a378a30109ff38b5e23c5e337ea16b40cc0fb8c5c8a1c75517888aa157c1839ca382d9d7f8aea038b68edede6c6e1a6b931d969eadf0d9f0a5c04b92e177417a9612f45f8594293cf7227375b8f8c3cd01cd27e778b1c9798df0eedd41e8cea9f13a9b734081ebc8124477d98cffcd6e05c47fa68f07df8b44b0afef2fcd5733040be4a443d8ce0037e287b54e83219ae211abd31cbb4b0ec9f597e05dcb912fda333946830b1630e51f1f220fcdf721c713eb28e74d08c7c114b8044694028928051c1d30271903f7d4ef598b27ba8d79871d87d443e6ff318e95b9362a79884b8f80a9a9a9d7126f38a29db3d5734f559c33974a6a8c5147b91f1fc299361d84fcc996528403b2f7427de7dd2fe20f600ab1dd9ed2b64b71fbed82d02e5e5fdfa3e6599f153eccf742bd4c48fbe0e09095cb8f8d352695648ec273d5a34895d75d91eb9810da684a9bf986dbc0ef1832984260c55e9e8d6d690d080e8996498af149b5f60f1386c4f9a9656519990c711a6ac8475bdf211a2dc882e1562110c3d5df46518fc52176390567d511d7e7a2ea823b9f38c8415d619089b1718b1faa7974f1345b017318548de4562c138e412a3828808ab879ab2accba2234c7cf4d20a43498582a4c3d1ebd32f82867bef2a819a34bad5b9383d94ff6a45345e2053d746978d0f15775109a50daa204c10ad3751f9157e0eb80eee681ca5bb40da22dcabe6f6da9f408ed6f7607d69c805e9edd45800b4f8ea4e8ebd8515e73824228b8b7841cd47f7032cc4413d488ec795e009bb38ed78e663423e86d93cc0dca533f4e071af87b32e92fa25bdd2bebdabe9de545c073a00a12326325db079291d6994c60fe1381c9cb9d8baa79ca625842b61257bd642a0f4f9a0127e8b63d8f4bf26377e79496aff90b34f1fbc1b52d59738c362b7f6be1c2cce6de168b6df9964a07cfc975c063d1d74881743f8cecd161eda2fdd58e630632cfcc25d504c8dc9e78aa6c52cabd220459b9f0a3cc93cdc6333c77e46ffdec0eedff505c6bcad74c5c7b19ae93760b8f9e7ac6ee27f3b1109024c3dfba4c0cf0f71c6bd1def5431af82ba787c60a9f10f64fc27d7c218e56b10c77356b09c1f2b50a0960c4867abc0d6d9a0f4662944276ff0bebec0a60b08cfb6a1c050d06ec036e8d5dd37bf907a9448ba046c608d2d7bde0e321a9fdea8ab9936c40345208f23b92fab0e7a355ef6948726ae288fa0f9208ea679c42b3381f1749857db64e6eba08d8a9053f9b562795895c6dcd9be3fc07c847d35adb7f989d7cf825726ce0d83a919912bf440c9d1193ca06db49a7a7cd2fbe063bf70f656e56e22971d9e5d218beca7e358657fcb6849a880d6c98e96632471f32a5e5d3898d6df786a5e6afdb0066a1731418c302995ba80254e3fed637fe564d13ec94445b0cf40694401005e598a168a245ec2536f80fdaf1472430f912092d6c9a82e32133f0d75a332b1691cb9cc5c2ee0a37c4738ac7f3eade71c8526d9f1e07bbc92e9220b28be7ca44eef12a7ec9285dedc19115a857c6a5724e67a7f019980024762034ad899c3372ee854f73bc59f86388742da3c810c8d713594ec4e9d6fbb9d61753ce604b6d068b2d9055fa3755f397bab749fb624242f4510705da4fe4fe24ef9091b50976c915939a12a9e29a9118afe15414c8bd03256c57b0a489cc11b19edd383f6e83ae5fc094a088580e79f020aec6fc835e9c7a170c3547dd1461e194e9220e94809fa4c19311951ccd67203d6603bb97e271902ebf15ff4a44436d7a1d75e932fa8a443195a054e3b50904bfddcc4f16b54f92d16902554543c2b49aff42aabd6cfa34c2efa8a61607d5addf56f5301424cee2249863f9fe66eea6c25f99b4f33b3add932ab9fc99216a5ca49eaf5005adb86ce2a23b0fedeb3da70e9e06a07431765144abc1e8444088ea81c045a3d85eb0ee1013a624c8d12dcf92361f59d21a289c99d30bd257700a0039ab9544605759f3958d40e1f6a171f8a5c1a34d69efa0166f4b0faf1edb8545ebf8626873e959ebbe90849c637606d14d01ea47505ab8b30c0fada00ed23f7c9426d747d2776d15fc0348d9a76f58fe6dd7fd34b78c36468056a88b6f739ebd4e6185050b9c48e7771c6e912eba4a6046afd2e393d1740aa3ed04229d5cd70d7355661c900029484a6d8cb0ba510cec2d30b6b1222e731a1007f05952fbc75c3ca76cda93239e4154f4948d7a9f9442a565fbdcdfef24348497ad7bbc00ff494fc4b47db3c9733934e03da591de7c7651ab33ef600a93510d4a4480fb132236b7e88f4dc4a42b895b71175c6b2761bcdb581a78ceeff07b8bd5d6942fff96a15959290a3844e37b0939f2138e209e9d20eb367d0fa4464a1d1357693fe363030e4d1869f2dc3d07bd6064a7af4351a67a9982ff9ce6d8df3b314dde94c6fe7afef1c9fb10286e1102d1f9839bc7a957cf628723b5d8029ba551fd7f2e9b0613b6b7d25f77f980884e8630f8706d988e4ee0178e7cd4b1dc8189c5512bbfd3f9419bc39aa196f6e06253928eeeae0e76ebab95d59f3e60eaddebf5e4be34422d9bf42d390fbfa98a26454fce6eb4dd5c465fb5005b33c760d5658ab15be2c0d1a8", 0x1000}, {&(0x7f0000000240)="be518052f39a97f8c0006d7967c4ade6773d0ea5ced435205b9ae23b531dfb49a4b09d65bb10a08ac3bec8bc35fa924dbabed9ed7903182d6340d54112d1882e9d9dd11514eecfd4fb1da55800f20d1c46732176a6c3358b34f87c433bcf3b3c2bc81128ed582345557d8b71a215ee8c9b692e81b37f48a8e7382ed267bf3c5b5e4cd4e8f3e15615afc29590b11e4a9c1538c5", 0x93}, {&(0x7f0000000140)="a350f4a6c8e20365a7e77b0ecb97", 0xe}, {&(0x7f0000000300)="f421a093abd459043c4e1810f0d35d354ed3f6b38386b1488b78d6bf6f6d052528c7319020fa2ce214f55a4a02f010f4a1602e", 0x33}, {&(0x7f0000000480)="c2f3674c0d545ced25c49d541733af059929e4c5460529e0cfd1be410c722cbdcb65c09da41a3f7c43f6b86ba54206817a8cb364325c2340f8bc3554970de0cfcee13ee7a18559125b84ef726887106c0ace1d7817caae6dab6af3868b1a0563a1d5267058002de20e9192cdf8827ba60eae681ec1d156acc16a8bd5fa67f51cb56fc0e6baac5657e369c66ab16eceee6fbe9c47be191f7232d81f59", 0x9c}, {&(0x7f00000003c0)="5a3162b230c6f389f3cadcb4d049f40a2a81380b4a4ec860bec97685154563efe9da2882e0f8b4cf42d72132709343e8cd3ae2b68cc159e8ab804f73d785a3a2f9ec", 0x42}], 0x6, 0x0, 0x0, 0x4800}], 0x1, 0x48004) [ 120.526962][ T4743] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 04:41:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0x108) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)=0x8) [ 120.582795][ T4743] device team0 left promiscuous mode [ 120.624518][ T4743] device team_slave_0 left promiscuous mode 04:41:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0x108) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)=0x8) [ 120.665085][ T4743] device team_slave_1 left promiscuous mode 04:41:26 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @random='P0(\t\x00', @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}, 0x0) [ 120.721737][ T4743] bridge0: port 3(team0) entered disabled state [ 120.780014][ T4747] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 120.869367][ T4747] bridge0: port 3(team0) entered blocking state [ 120.890240][ T4747] bridge0: port 3(team0) entered disabled state [ 120.913124][ T4747] device team0 entered promiscuous mode [ 120.918791][ T4747] device team_slave_0 entered promiscuous mode [ 120.945730][ T4747] device team_slave_1 entered promiscuous mode [ 120.964335][ T4747] bridge0: port 3(team0) entered blocking state [ 120.970658][ T4747] bridge0: port 3(team0) entered forwarding state 04:41:27 executing program 5: syz_read_part_table(0x3, 0xaaaacf5, &(0x7f00000026c0)=[{&(0x7f00000016c0)="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", 0x400}]) 04:41:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 04:41:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0x108) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)=0x8) 04:41:27 executing program 2: eventfd2(0x0, 0x81800) 04:41:27 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000180)='./cgroup\x00', 0x0, 0x10}, 0x10) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) [ 121.137980][ T4748] bond0: (slave bond_slave_0): Releasing backup interface 04:41:27 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0x0) 04:41:27 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000100000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500626f6e645f736c6176655f30000000"], 0x34}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)) sendmsg$nl_route_sched(r0, 0x0, 0x3ced56de15b94761) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7f) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) 04:41:27 executing program 2: eventfd2(0x0, 0x81800) 04:41:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 04:41:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 04:41:27 executing program 2: eventfd2(0x0, 0x81800) 04:41:27 executing program 2: eventfd2(0x0, 0x81800) [ 121.982931][ T998] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.115861][ T998] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:41:28 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000180)='./cgroup\x00', 0x0, 0x10}, 0x10) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 04:41:28 executing program 2: r0 = socket(0x29, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 04:41:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 04:41:28 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000100000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500626f6e645f736c6176655f30000000"], 0x34}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)) sendmsg$nl_route_sched(r0, 0x0, 0x3ced56de15b94761) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7f) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) 04:41:28 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:28 executing program 2: r0 = socket(0x29, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 04:41:28 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0x0) 04:41:28 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0x0) [ 122.303198][ T998] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:41:28 executing program 2: r0 = socket(0x29, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 04:41:28 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:28 executing program 2: r0 = socket(0x29, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) [ 122.494768][ T998] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:41:28 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:29 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000180)='./cgroup\x00', 0x0, 0x10}, 0x10) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 04:41:29 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:29 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 124.154036][ T998] device hsr_slave_0 left promiscuous mode [ 124.165279][ T998] device hsr_slave_1 left promiscuous mode [ 124.173234][ T998] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.191846][ T998] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.210622][ T998] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.224156][ T998] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.234167][ T998] device bridge_slave_1 left promiscuous mode [ 124.241746][ T998] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.265578][ T998] device bridge_slave_0 left promiscuous mode [ 124.279754][ T998] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.319591][ T998] device veth1_macvtap left promiscuous mode [ 124.329413][ T998] device veth0_macvtap left promiscuous mode [ 124.344192][ T998] device veth1_vlan left promiscuous mode [ 124.350226][ T998] device veth0_vlan left promiscuous mode [ 124.687849][ T998] team0 (unregistering): Port device team_slave_1 removed [ 124.700549][ T998] team0 (unregistering): Port device team_slave_0 removed [ 124.714455][ T998] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 124.784545][ T998] bond0 (unregistering): Released all slaves [ 127.761015][ T45] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 130.086596][ T3620] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 130.095081][ T3620] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 130.102702][ T3620] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 130.110983][ T3620] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 130.118619][ T3620] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 130.125962][ T3620] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 130.202211][ T5004] chnl_net:caif_netlink_parms(): no params data found [ 130.243018][ T5004] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.250117][ T5004] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.258419][ T5004] device bridge_slave_0 entered promiscuous mode [ 130.267234][ T5004] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.274839][ T5004] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.288187][ T5004] device bridge_slave_1 entered promiscuous mode [ 130.314986][ T5004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.327449][ T5004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.353163][ T5004] team0: Port device team_slave_0 added [ 130.360171][ T5004] team0: Port device team_slave_1 added [ 130.380057][ T5004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.387037][ T5004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.413302][ T5004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.425995][ T5004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.436177][ T5004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.462411][ T5004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.491666][ T5004] device hsr_slave_0 entered promiscuous mode [ 130.498301][ T5004] device hsr_slave_1 entered promiscuous mode [ 130.508676][ T5004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.516283][ T5004] Cannot create hsr debugfs directory [ 130.584870][ T5004] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.591997][ T5004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.599610][ T5004] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.606748][ T5004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.657964][ T5004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.672301][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.680562][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.689474][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.697961][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 130.712753][ T5004] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.723161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.732308][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.739371][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.763673][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.773251][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.780318][ T3659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.789749][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.798292][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.814494][ T5004] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.826932][ T5004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.839415][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.847400][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.856048][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.866016][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.886670][ T5004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.896069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.903926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.113196][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.129813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.138758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.147250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.156827][ T5004] device veth0_vlan entered promiscuous mode [ 131.169593][ T5004] device veth1_vlan entered promiscuous mode [ 131.190636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.198504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.207284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.218285][ T5004] device veth0_macvtap entered promiscuous mode [ 131.228987][ T5004] device veth1_macvtap entered promiscuous mode [ 131.245696][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.256226][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.266834][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.277622][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.287959][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.299169][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.309179][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.319800][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.330537][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.342242][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.353699][ T5004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.363931][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.372849][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.384241][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.395529][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.406770][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.420829][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.430627][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.441186][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.451048][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.461529][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.471349][ T5004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.481817][ T5004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.493716][ T5004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.506246][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.514821][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.568985][ T3705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.595107][ T3705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.598249][ T998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.605621][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.611249][ T998] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.634203][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.755583][ T5025] bond0: (slave bond_slave_0): Releasing backup interface 04:41:37 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000100000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500626f6e645f736c6176655f30000000"], 0x34}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)) sendmsg$nl_route_sched(r0, 0x0, 0x3ced56de15b94761) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7f) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) 04:41:37 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:37 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:37 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0x0) 04:41:37 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0x0) 04:41:37 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000180)='./cgroup\x00', 0x0, 0x10}, 0x10) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 04:41:37 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:38 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:38 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:38 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:38 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 132.402401][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.408723][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 04:41:38 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:38 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:39 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:39 executing program 5: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000000c0)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000040)="030045319544afdf33e55bec01a4cfb17e3e9a10dbdf85c180", 0x19, 0x480}], 0x0, &(0x7f0000000300)=ANY=[]) 04:41:39 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0x0) 04:41:39 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x6010000}}], 0x400000000000107, 0x0) 04:41:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000531000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00003ec000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:39 executing program 4: io_setup(0x100, &(0x7f00000012c0)=0x0) r1 = memfd_create(&(0x7f0000000000)='\x9d\xa3\x00\xe6Z\x00\xafq%\xc5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x10\xf4\x04\xd1\xa9R\xda\xef\b\xba\xc3`d\t\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xff\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x1c\xec\xdb\xaa\t9\x11\xb4\x84$&9\x7f\x1c\x1c5\x9fG\xe5\n`\x02\x00\x00\x00\x00\x00\x00\f{\xb5\xa2{5\x93\xb8K\xaa\x97bq\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6@r\xd1\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00Jl\xf4f\x12[\xf9w\xb5Q\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8TL\xa3\xaeat[f\xd9E\xfb\\(\x1c\x01\x81\x8e3\xe2\x1a\x93N\xa9\x14\xe3\x8c\xc1*r\x8c\xf1En\xbbU_ $\x9aX\xb0\x87a\xbb\x17\x87\t\xcf\x97\xd2\x94\'\xc9>\x99\xf3#\xa9\x00\x00\x00\x00\x00\x00\x00\xac\xa2\x00\x00\x01)i\x844\xe0\xda}\xea\xe4\xcew*Cg\xdd\xc3\xe7N(p\t\x00\x00\x00\\\x19\xe5D\xe4\xf6\x1e\xf1\xe2\x19;C\xd3F\x805F\x83\xde6}7\\\xb7\xc5\xa9\x01\r\xd3\x8a\xf9|\x89\xf9b\xa0V\xa6v\n\xa9:&\x90Z|9<\xbb\xd8y\xe3`]\x15fI\xde\x82?\xe1\xaf\x9az2J\xe4\xf2\x989\x14\x02\xdc\x10\x03-\xf8N\xc8+\x96\x18\xa6f\x1b\xbf\xb0=\x94/\x97X\x1b\xa8\xf5\xb7\xd6\xb5\x89\xe4\\\xeb\x02\xc2\x97\xf2$\x13\x03\xc6\xec\xbd\xa4\x8d\xe4\x13\x81\x04\xd7\xe3f\t\x81\x1an\x89\xb7\x92\xf5Q\xde\xb6\x9aq\x00f\x16\xbbi.\xb9o\xdf[\xbf\x9a\"&\aTev\x009\xa6o\bq\x87\xa6\"\xd8\x03\x8c\x90J\x1873\xfd\xfcL\xbe\x04\x18\x81\xd7B\x7f\xf3\xa9\x91G*0S\xc8\x86G\xcf\xa15\x97\x91\xd2\xf8kRv\xfd\xff\xa9\xd4\xcd\x19Q\xea\x19\xde;x\xa9\xc3|6\xc7m\xe0Jk\xdb\x02\xfb\b]_\x045\xc4\x9a\t\v\x04\x92\xfc\a\xc0\xa0\x0f\xa0\x99\x15\xb5z\xc4\xd9\\a\xbf\x95\x8a\x11\xa4\x87\xa3\xed\xde\xcfBx\xd0!\xff\x81(\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) fcntl$addseals(r1, 0x409, 0x4) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)='u', 0x1}]) [ 133.303460][ T5070] loop5: detected capacity change from 0 to 4 [ 133.376952][ T5070] erofs: (device loop5): mounted with root inode @ nid 36. 04:41:39 executing program 4: io_setup(0x100, &(0x7f00000012c0)=0x0) r1 = memfd_create(&(0x7f0000000000)='\x9d\xa3\x00\xe6Z\x00\xafq%\xc5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x10\xf4\x04\xd1\xa9R\xda\xef\b\xba\xc3`d\t\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xff\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x1c\xec\xdb\xaa\t9\x11\xb4\x84$&9\x7f\x1c\x1c5\x9fG\xe5\n`\x02\x00\x00\x00\x00\x00\x00\f{\xb5\xa2{5\x93\xb8K\xaa\x97bq\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6@r\xd1\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00Jl\xf4f\x12[\xf9w\xb5Q\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8TL\xa3\xaeat[f\xd9E\xfb\\(\x1c\x01\x81\x8e3\xe2\x1a\x93N\xa9\x14\xe3\x8c\xc1*r\x8c\xf1En\xbbU_ $\x9aX\xb0\x87a\xbb\x17\x87\t\xcf\x97\xd2\x94\'\xc9>\x99\xf3#\xa9\x00\x00\x00\x00\x00\x00\x00\xac\xa2\x00\x00\x01)i\x844\xe0\xda}\xea\xe4\xcew*Cg\xdd\xc3\xe7N(p\t\x00\x00\x00\\\x19\xe5D\xe4\xf6\x1e\xf1\xe2\x19;C\xd3F\x805F\x83\xde6}7\\\xb7\xc5\xa9\x01\r\xd3\x8a\xf9|\x89\xf9b\xa0V\xa6v\n\xa9:&\x90Z|9<\xbb\xd8y\xe3`]\x15fI\xde\x82?\xe1\xaf\x9az2J\xe4\xf2\x989\x14\x02\xdc\x10\x03-\xf8N\xc8+\x96\x18\xa6f\x1b\xbf\xb0=\x94/\x97X\x1b\xa8\xf5\xb7\xd6\xb5\x89\xe4\\\xeb\x02\xc2\x97\xf2$\x13\x03\xc6\xec\xbd\xa4\x8d\xe4\x13\x81\x04\xd7\xe3f\t\x81\x1an\x89\xb7\x92\xf5Q\xde\xb6\x9aq\x00f\x16\xbbi.\xb9o\xdf[\xbf\x9a\"&\aTev\x009\xa6o\bq\x87\xa6\"\xd8\x03\x8c\x90J\x1873\xfd\xfcL\xbe\x04\x18\x81\xd7B\x7f\xf3\xa9\x91G*0S\xc8\x86G\xcf\xa15\x97\x91\xd2\xf8kRv\xfd\xff\xa9\xd4\xcd\x19Q\xea\x19\xde;x\xa9\xc3|6\xc7m\xe0Jk\xdb\x02\xfb\b]_\x045\xc4\x9a\t\v\x04\x92\xfc\a\xc0\xa0\x0f\xa0\x99\x15\xb5z\xc4\xd9\\a\xbf\x95\x8a\x11\xa4\x87\xa3\xed\xde\xcfBx\xd0!\xff\x81(\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) fcntl$addseals(r1, 0x409, 0x4) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)='u', 0x1}]) 04:41:39 executing program 5: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000000c0)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000040)="030045319544afdf33e55bec01a4cfb17e3e9a10dbdf85c180", 0x19, 0x480}], 0x0, &(0x7f0000000300)=ANY=[]) 04:41:39 executing program 4: io_setup(0x100, &(0x7f00000012c0)=0x0) r1 = memfd_create(&(0x7f0000000000)='\x9d\xa3\x00\xe6Z\x00\xafq%\xc5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x10\xf4\x04\xd1\xa9R\xda\xef\b\xba\xc3`d\t\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xff\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x1c\xec\xdb\xaa\t9\x11\xb4\x84$&9\x7f\x1c\x1c5\x9fG\xe5\n`\x02\x00\x00\x00\x00\x00\x00\f{\xb5\xa2{5\x93\xb8K\xaa\x97bq\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6@r\xd1\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00Jl\xf4f\x12[\xf9w\xb5Q\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8TL\xa3\xaeat[f\xd9E\xfb\\(\x1c\x01\x81\x8e3\xe2\x1a\x93N\xa9\x14\xe3\x8c\xc1*r\x8c\xf1En\xbbU_ $\x9aX\xb0\x87a\xbb\x17\x87\t\xcf\x97\xd2\x94\'\xc9>\x99\xf3#\xa9\x00\x00\x00\x00\x00\x00\x00\xac\xa2\x00\x00\x01)i\x844\xe0\xda}\xea\xe4\xcew*Cg\xdd\xc3\xe7N(p\t\x00\x00\x00\\\x19\xe5D\xe4\xf6\x1e\xf1\xe2\x19;C\xd3F\x805F\x83\xde6}7\\\xb7\xc5\xa9\x01\r\xd3\x8a\xf9|\x89\xf9b\xa0V\xa6v\n\xa9:&\x90Z|9<\xbb\xd8y\xe3`]\x15fI\xde\x82?\xe1\xaf\x9az2J\xe4\xf2\x989\x14\x02\xdc\x10\x03-\xf8N\xc8+\x96\x18\xa6f\x1b\xbf\xb0=\x94/\x97X\x1b\xa8\xf5\xb7\xd6\xb5\x89\xe4\\\xeb\x02\xc2\x97\xf2$\x13\x03\xc6\xec\xbd\xa4\x8d\xe4\x13\x81\x04\xd7\xe3f\t\x81\x1an\x89\xb7\x92\xf5Q\xde\xb6\x9aq\x00f\x16\xbbi.\xb9o\xdf[\xbf\x9a\"&\aTev\x009\xa6o\bq\x87\xa6\"\xd8\x03\x8c\x90J\x1873\xfd\xfcL\xbe\x04\x18\x81\xd7B\x7f\xf3\xa9\x91G*0S\xc8\x86G\xcf\xa15\x97\x91\xd2\xf8kRv\xfd\xff\xa9\xd4\xcd\x19Q\xea\x19\xde;x\xa9\xc3|6\xc7m\xe0Jk\xdb\x02\xfb\b]_\x045\xc4\x9a\t\v\x04\x92\xfc\a\xc0\xa0\x0f\xa0\x99\x15\xb5z\xc4\xd9\\a\xbf\x95\x8a\x11\xa4\x87\xa3\xed\xde\xcfBx\xd0!\xff\x81(\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) fcntl$addseals(r1, 0x409, 0x4) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)='u', 0x1}]) [ 133.713017][ T5078] loop5: detected capacity change from 0 to 4 [ 133.804094][ T5078] erofs: (device loop5): mounted with root inode @ nid 36. 04:41:40 executing program 4: io_setup(0x100, &(0x7f00000012c0)=0x0) r1 = memfd_create(&(0x7f0000000000)='\x9d\xa3\x00\xe6Z\x00\xafq%\xc5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x10\xf4\x04\xd1\xa9R\xda\xef\b\xba\xc3`d\t\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xff\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x1c\xec\xdb\xaa\t9\x11\xb4\x84$&9\x7f\x1c\x1c5\x9fG\xe5\n`\x02\x00\x00\x00\x00\x00\x00\f{\xb5\xa2{5\x93\xb8K\xaa\x97bq\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6@r\xd1\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00Jl\xf4f\x12[\xf9w\xb5Q\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8TL\xa3\xaeat[f\xd9E\xfb\\(\x1c\x01\x81\x8e3\xe2\x1a\x93N\xa9\x14\xe3\x8c\xc1*r\x8c\xf1En\xbbU_ $\x9aX\xb0\x87a\xbb\x17\x87\t\xcf\x97\xd2\x94\'\xc9>\x99\xf3#\xa9\x00\x00\x00\x00\x00\x00\x00\xac\xa2\x00\x00\x01)i\x844\xe0\xda}\xea\xe4\xcew*Cg\xdd\xc3\xe7N(p\t\x00\x00\x00\\\x19\xe5D\xe4\xf6\x1e\xf1\xe2\x19;C\xd3F\x805F\x83\xde6}7\\\xb7\xc5\xa9\x01\r\xd3\x8a\xf9|\x89\xf9b\xa0V\xa6v\n\xa9:&\x90Z|9<\xbb\xd8y\xe3`]\x15fI\xde\x82?\xe1\xaf\x9az2J\xe4\xf2\x989\x14\x02\xdc\x10\x03-\xf8N\xc8+\x96\x18\xa6f\x1b\xbf\xb0=\x94/\x97X\x1b\xa8\xf5\xb7\xd6\xb5\x89\xe4\\\xeb\x02\xc2\x97\xf2$\x13\x03\xc6\xec\xbd\xa4\x8d\xe4\x13\x81\x04\xd7\xe3f\t\x81\x1an\x89\xb7\x92\xf5Q\xde\xb6\x9aq\x00f\x16\xbbi.\xb9o\xdf[\xbf\x9a\"&\aTev\x009\xa6o\bq\x87\xa6\"\xd8\x03\x8c\x90J\x1873\xfd\xfcL\xbe\x04\x18\x81\xd7B\x7f\xf3\xa9\x91G*0S\xc8\x86G\xcf\xa15\x97\x91\xd2\xf8kRv\xfd\xff\xa9\xd4\xcd\x19Q\xea\x19\xde;x\xa9\xc3|6\xc7m\xe0Jk\xdb\x02\xfb\b]_\x045\xc4\x9a\t\v\x04\x92\xfc\a\xc0\xa0\x0f\xa0\x99\x15\xb5z\xc4\xd9\\a\xbf\x95\x8a\x11\xa4\x87\xa3\xed\xde\xcfBx\xd0!\xff\x81(\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) fcntl$addseals(r1, 0x409, 0x4) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)='u', 0x1}]) 04:41:40 executing program 5: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000000c0)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000040)="030045319544afdf33e55bec01a4cfb17e3e9a10dbdf85c180", 0x19, 0x480}], 0x0, &(0x7f0000000300)=ANY=[]) [ 134.275833][ T3619] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 134.427794][ T3705] device hsr_slave_0 left promiscuous mode [ 134.441782][ T3705] device hsr_slave_1 left promiscuous mode [ 134.511969][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.519410][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.594651][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.611504][ T3705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.632828][ T3705] device bridge_slave_1 left promiscuous mode [ 134.639036][ T3705] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.665843][ T3705] device bridge_slave_0 left promiscuous mode [ 134.673391][ T3705] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.687702][ T3705] device veth1_macvtap left promiscuous mode [ 134.693879][ T3705] device veth0_macvtap left promiscuous mode [ 134.699991][ T3705] device veth1_vlan left promiscuous mode [ 134.706505][ T3705] device veth0_vlan left promiscuous mode [ 134.884406][ T3705] team0 (unregistering): Port device team_slave_1 removed [ 134.899690][ T3705] team0 (unregistering): Port device team_slave_0 removed [ 134.915558][ T3705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.983655][ T3705] bond0 (unregistering): Released all slaves [ 137.843226][ T3620] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 140.246398][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 140.256156][ T45] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 140.263991][ T45] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 140.271705][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 140.279136][ T45] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 140.286620][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 140.369214][ T5258] chnl_net:caif_netlink_parms(): no params data found [ 140.411383][ T5258] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.418510][ T5258] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.426404][ T5258] device bridge_slave_0 entered promiscuous mode [ 140.434776][ T5258] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.442198][ T5258] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.449988][ T5258] device bridge_slave_1 entered promiscuous mode [ 140.473607][ T5258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.484842][ T5258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.510372][ T5258] team0: Port device team_slave_0 added [ 140.517461][ T5258] team0: Port device team_slave_1 added [ 140.536577][ T5258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.543658][ T5258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.570096][ T5258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.585516][ T5258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.592567][ T5258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.619480][ T5258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.646135][ T5258] device hsr_slave_0 entered promiscuous mode [ 140.652673][ T5258] device hsr_slave_1 entered promiscuous mode [ 140.659586][ T5258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.671532][ T5258] Cannot create hsr debugfs directory [ 140.737714][ T5258] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.744803][ T5258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.752209][ T5258] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.759269][ T5258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.800106][ T5258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.813171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.826281][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.833999][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.843879][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 140.856411][ T5258] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.873379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.882147][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.889201][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.897082][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.906348][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.913441][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.934792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.943659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.952676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.968083][ T5258] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.978845][ T5258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.992808][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.001331][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.009526][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.034161][ T5258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.042984][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.050446][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.265862][ T1148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.278369][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.287553][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.296045][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.305741][ T5258] device veth0_vlan entered promiscuous mode [ 141.319420][ T5258] device veth1_vlan entered promiscuous mode [ 141.339575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.347626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.356333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.373042][ T5258] device veth0_macvtap entered promiscuous mode [ 141.383857][ T5258] device veth1_macvtap entered promiscuous mode [ 141.397416][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.410790][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.420599][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.431787][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.442648][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.453406][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.463397][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.477204][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.487231][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.498243][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.510391][ T5258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.519170][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.527959][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.538823][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.550570][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.560513][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.570993][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.581549][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.592009][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.602367][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.613853][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.623702][ T5258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.635806][ T5258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.647392][ T5258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.656434][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.665134][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.729069][ T998] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.741456][ T998] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.751904][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.771414][ T998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.779408][ T998] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.789956][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:41:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x4000000, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12d, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e0400", 0x6d, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {0x0, 0x0, 0x100ea0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000740)={[{@compress_force_algo={'compress-force', 0x3d, 'lzo'}}, {@notreelog}]}) 04:41:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000531000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00003ec000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:47 executing program 5: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000000c0)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000040)="030045319544afdf33e55bec01a4cfb17e3e9a10dbdf85c180", 0x19, 0x480}], 0x0, &(0x7f0000000300)=ANY=[]) 04:41:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000531000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00003ec000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x100242, 0x0) pwritev2(r1, &(0x7f00000014c0)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1, 0x82, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8004}, 0x40880) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) [ 141.872874][ T5284] loop5: detected capacity change from 0 to 4 [ 141.896273][ T5287] loop4: detected capacity change from 0 to 4110 [ 141.917216][ T5284] erofs: (device loop5): mounted with root inode @ nid 36. [ 141.968334][ T5287] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop4 scanned by syz-executor.4 (5287) 04:41:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x100242, 0x0) pwritev2(r1, &(0x7f00000014c0)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1, 0x82, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8004}, 0x40880) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) 04:41:48 executing program 5: r0 = syz_open_dev$video(&(0x7f00000011c0), 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x949e4c6e89430979}) 04:41:48 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) remap_file_pages(&(0x7f00004ba000/0x4000)=nil, 0x4000, 0x0, 0x8, 0x0) 04:41:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x100242, 0x0) pwritev2(r1, &(0x7f00000014c0)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1, 0x82, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8004}, 0x40880) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) [ 142.142253][ T5287] BTRFS info (device loop4): setting incompat feature flag for COMPRESS_LZO (0x8) [ 142.216160][ T5287] BTRFS info (device loop4): force lzo compression, level 0 [ 142.256168][ T5287] BTRFS info (device loop4): disabling tree log 04:41:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x100242, 0x0) pwritev2(r1, &(0x7f00000014c0)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1, 0x82, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x80, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x8004}, 0x40880) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) [ 142.282450][ T5287] BTRFS info (device loop4): disk space caching is enabled [ 142.321017][ T3654] Bluetooth: hci3: command 0x0409 tx timeout 04:41:48 executing program 5: r0 = syz_open_dev$video(&(0x7f00000011c0), 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x949e4c6e89430979}) [ 142.344053][ T5287] BTRFS info (device loop4): has skinny extents 04:41:48 executing program 5: r0 = syz_open_dev$video(&(0x7f00000011c0), 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x949e4c6e89430979}) [ 142.616619][ T10] BTRFS error (device loop4): bad tree block start, want 1052672 have 0 [ 142.650568][ T5287] BTRFS error (device loop4): failed to read chunk root [ 142.763579][ T5327] mmap: syz-executor.1 (5327) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 142.828464][ T5287] BTRFS error (device loop4): open_ctree failed 04:41:48 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:48 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 04:41:48 executing program 5: r0 = syz_open_dev$video(&(0x7f00000011c0), 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x949e4c6e89430979}) 04:41:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000531000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00003ec000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000531000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00003ec000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:49 executing program 5: ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 04:41:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 04:41:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0xa0201) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 04:41:49 executing program 5: ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 04:41:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 04:41:49 executing program 5: ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) [ 143.248869][ T5342] overlayfs: overlapping lowerdir path [ 143.279160][ T5349] hpfs: Bad magic ... probably not HPFS 04:41:49 executing program 5: ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 04:41:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 04:41:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0xa0201) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 04:41:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 143.620347][ T5339] overlayfs: './file0' not a directory 04:41:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000531000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00003ec000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 143.917231][ T5367] EXT4-fs (sda1): pa ffff888073ebad20: logic 0, phys. 164000, len 32 [ 143.926890][ T5367] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4775: group 5, free 16, pa_free 15 04:41:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000531000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00003ec000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:41:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0xa0201) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 04:41:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:41:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0xa0201) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 04:41:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 144.226305][ T5386] hpfs: Bad magic ... probably not HPFS [ 144.228448][ T2933] EXT4-fs error (device sda1): mb_free_blocks:1822: group 5, block 164000:freeing already freed block (bit 160); block bitmap corrupt. [ 144.378794][ T5379] hpfs: Bad magic ... probably not HPFS [ 144.400826][ T3671] Bluetooth: hci3: command 0x041b tx timeout [ 144.413117][ T5388] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 144.419262][ T5377] EXT4-fs (sda1): pa ffff888073f73d20: logic 0, phys. 210944, len 32 [ 144.434204][ T5377] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4775: group 6, free 16, pa_free 15 04:41:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7004000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f000d4d1d53205c0087006c325f647200000000000000080001007063690011000200303030303a30303a31302e30000000000d0097006c325f64726f707300000000a025583abdf021f956941f0123cad2cf1381ba12312ae566a9ff468659765852e5dd8f9fd5dc2990e310b5925b1922acacb59d2a1a61e470dc81291008dc01efba07221e6b4374525473369477f9a05bbffa0521ded71c8ffad7cee6cabab286f7d078d57448ed1db7c5ea66d9c694be29615ca51991cf7345e8702cc4747c97b8ba7bf9cafe3a9c6f3923f5b6ddfa98f7ba93f788bb891bee9b07b85a1011b067406cd1d61573f3a9163a85f040dce88472cfca78db0f0d16a788fef054e2ab77c89359f36e27bf24c7de82bf951d6290daad02be0c7e3b4e93dabfa0bb"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 144.534787][ T2933] EXT4-fs error (device sda1): mb_free_blocks:1822: group 6, block 210944:freeing already freed block (bit 14336); block bitmap corrupt. [ 144.660194][ T5375] overlayfs: './file0' not a directory [ 144.765159][ T5392] EXT4-fs (sda1): pa ffff88804cda42a0: logic 0, phys. 229536, len 32 [ 144.773386][ T5392] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4775: group 7, free 16, pa_free 15 04:41:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 144.865168][ T2933] EXT4-fs error (device sda1): mb_free_blocks:1822: group 7, block 229536:freeing already freed block (bit 160); block bitmap corrupt. [ 144.871327][ T5397] hpfs: Bad magic ... probably not HPFS 04:41:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 144.932896][ T5400] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7004000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f000d4d1d53205c0087006c325f647200000000000000080001007063690011000200303030303a30303a31302e30000000000d0097006c325f64726f707300000000a025583abdf021f956941f0123cad2cf1381ba12312ae566a9ff468659765852e5dd8f9fd5dc2990e310b5925b1922acacb59d2a1a61e470dc81291008dc01efba07221e6b4374525473369477f9a05bbffa0521ded71c8ffad7cee6cabab286f7d078d57448ed1db7c5ea66d9c694be29615ca51991cf7345e8702cc4747c97b8ba7bf9cafe3a9c6f3923f5b6ddfa98f7ba93f788bb891bee9b07b85a1011b067406cd1d61573f3a9163a85f040dce88472cfca78db0f0d16a788fef054e2ab77c89359f36e27bf24c7de82bf951d6290daad02be0c7e3b4e93dabfa0bb"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:41:51 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 145.343258][ T5407] hpfs: Bad magic ... probably not HPFS [ 145.372162][ T5411] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7004000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f000d4d1d53205c0087006c325f647200000000000000080001007063690011000200303030303a30303a31302e30000000000d0097006c325f64726f707300000000a025583abdf021f956941f0123cad2cf1381ba12312ae566a9ff468659765852e5dd8f9fd5dc2990e310b5925b1922acacb59d2a1a61e470dc81291008dc01efba07221e6b4374525473369477f9a05bbffa0521ded71c8ffad7cee6cabab286f7d078d57448ed1db7c5ea66d9c694be29615ca51991cf7345e8702cc4747c97b8ba7bf9cafe3a9c6f3923f5b6ddfa98f7ba93f788bb891bee9b07b85a1011b067406cd1d61573f3a9163a85f040dce88472cfca78db0f0d16a788fef054e2ab77c89359f36e27bf24c7de82bf951d6290daad02be0c7e3b4e93dabfa0bb"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 145.656322][ T5424] hpfs: Bad magic ... probably not HPFS 04:41:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 145.803432][ T5416] EXT4-fs (sda1): pa ffff888073e8e0e0: logic 32768, phys. 34205, len 99 [ 145.814304][ T5416] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4775: group 1, free 59, pa_free 58 [ 145.891454][ T5424] overlayfs: './file0' not a directory 04:41:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:41:52 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7004000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f000d4d1d53205c0087006c325f647200000000000000080001007063690011000200303030303a30303a31302e30000000000d0097006c325f64726f707300000000a025583abdf021f956941f0123cad2cf1381ba12312ae566a9ff468659765852e5dd8f9fd5dc2990e310b5925b1922acacb59d2a1a61e470dc81291008dc01efba07221e6b4374525473369477f9a05bbffa0521ded71c8ffad7cee6cabab286f7d078d57448ed1db7c5ea66d9c694be29615ca51991cf7345e8702cc4747c97b8ba7bf9cafe3a9c6f3923f5b6ddfa98f7ba93f788bb891bee9b07b85a1011b067406cd1d61573f3a9163a85f040dce88472cfca78db0f0d16a788fef054e2ab77c89359f36e27bf24c7de82bf951d6290daad02be0c7e3b4e93dabfa0bb"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:41:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 146.323890][ T5427] EXT4-fs error (device sda1): mb_free_blocks:1822: group 2, inode 1142: block 66496:freeing already freed block (bit 960); block bitmap corrupt. [ 146.342221][ T5427] EXT4-fs (sda1): pa ffff888073f3c7e0: logic 0, phys. 66496, len 32 [ 146.351631][ T5427] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4775: group 2, free 16, pa_free 15 [ 146.443302][ T2933] EXT4-fs error (device sda1): mb_free_blocks:1822: group 1, block 34245:freeing already freed block (bit 1477); block bitmap corrupt. 04:41:52 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 146.518494][ T3671] Bluetooth: hci3: command 0x040f tx timeout 04:41:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7004000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f000d4d1d53205c0087006c325f647200000000000000080001007063690011000200303030303a30303a31302e30000000000d0097006c325f64726f707300000000a025583abdf021f956941f0123cad2cf1381ba12312ae566a9ff468659765852e5dd8f9fd5dc2990e310b5925b1922acacb59d2a1a61e470dc81291008dc01efba07221e6b4374525473369477f9a05bbffa0521ded71c8ffad7cee6cabab286f7d078d57448ed1db7c5ea66d9c694be29615ca51991cf7345e8702cc4747c97b8ba7bf9cafe3a9c6f3923f5b6ddfa98f7ba93f788bb891bee9b07b85a1011b067406cd1d61573f3a9163a85f040dce88472cfca78db0f0d16a788fef054e2ab77c89359f36e27bf24c7de82bf951d6290daad02be0c7e3b4e93dabfa0bb"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 146.889543][ T5446] hpfs: Bad magic ... probably not HPFS [ 147.006102][ T5456] hpfs: Bad magic ... probably not HPFS 04:41:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:41:53 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:53 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:41:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 147.633265][ T5481] EXT4-fs (sda1): Delayed block allocation failed for inode 1180 at logical offset 1 with max blocks 16 with error 28 [ 147.658892][ T5476] hpfs: Bad magic ... probably not HPFS [ 147.671236][ T5481] EXT4-fs (sda1): This should not happen!! Data will be lost [ 147.671236][ T5481] [ 147.681959][ T5481] EXT4-fs (sda1): Total free blocks count 28707 [ 147.688345][ T5481] EXT4-fs (sda1): Free/Dirty block details [ 147.694443][ T5481] EXT4-fs (sda1): free_blocks=66739 [ 147.737758][ T5483] hpfs: Bad magic ... probably not HPFS 04:41:53 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 147.812846][ T5476] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:54 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 148.020034][ T5483] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:54 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:54 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:41:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c8836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d5500"/151, @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="8800009340635e34e8675b00000079900af60a782076588b701ef086807c10ae5a951acd1e01295494bda3f454fc4d0dd7e96d7f48157060517700"/69, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000540)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 148.219940][ T5491] hpfs: Bad magic ... probably not HPFS [ 148.266278][ T5490] hpfs: Bad magic ... probably not HPFS [ 148.278879][ T5492] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 148.408313][ T5491] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 148.560801][ T3657] Bluetooth: hci3: command 0x0419 tx timeout [ 148.670533][ T5504] overlayfs: overlapping lowerdir path [ 148.911777][ T5504] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:55 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:55 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:55 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 149.068762][ T5510] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 149.150024][ T5499] hpfs: Bad magic ... probably not HPFS [ 149.203339][ T5506] hpfs: Bad magic ... probably not HPFS 04:41:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) 04:41:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0x50, 0x12, 0xbd15, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x2}]}, 0x50}}, 0x0) 04:41:55 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 149.523444][ T5513] hpfs: Bad magic ... probably not HPFS [ 149.530327][ T5517] hpfs: Bad magic ... probably not HPFS [ 149.553895][ T5518] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 149.573352][ T5519] hpfs: Bad magic ... probably not HPFS 04:41:55 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) 04:41:55 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 149.933419][ T5527] hpfs: Bad magic ... probably not HPFS [ 149.955156][ T5514] overlayfs: './file0' not a directory [ 149.960611][ T5532] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) [ 150.075828][ T5516] overlayfs: './file0' not a directory 04:41:56 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:56 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:56 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 150.289327][ T5527] overlayfs: './file0' not a directory [ 150.297126][ T5543] hpfs: Bad magic ... probably not HPFS 04:41:56 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) [ 150.565973][ T5545] hpfs: Bad magic ... probably not HPFS [ 150.593869][ T5548] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 150.611439][ T5550] overlayfs: './file0' not a directory [ 150.615088][ T5538] overlayfs: './file0' not a directory [ 150.633547][ T5553] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 150.659591][ T5547] hpfs: Bad magic ... probably not HPFS 04:41:56 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 150.721907][ T5556] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:56 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000240)) 04:41:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) dup2(r0, r1) [ 151.008932][ T5562] overlayfs: './file0' not a directory [ 151.017429][ T5563] overlayfs: './file0' not a directory 04:41:57 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:57 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000240)) 04:41:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:57 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f0000000380)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./bus/file0\x00', 0x0, &(0x7f0000000600)=@md5={0x1, "122264149549e9555070a96d398afdf1"}, 0x11, 0x2) mount$overlay(0x0, &(0x7f0000000640)='./bus/file0\x00', &(0x7f0000000680), 0x22800, &(0x7f0000000780)=ANY=[@ANYBLOB='default_permissions,workdir=./bus,xino=off,permit_directio,euid>', @ANYRESDEC=r1, @ANYBLOB=',os\x00,obj_role=:\\,subj_role=overlckfsroot=overlay\x00,secl']) mount$bind(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000840), 0x2010020, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000001b00)=ANY=[@ANYRESHEX, @ANYBLOB="267aaa0c0071000104"], 0x70}, {0x0}, {0x0}, {&(0x7f0000002240)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @nested={0x1a, 0x0, 0x0, 0x1, [@generic, @generic='s', @generic="ab11798bfb9c76f40e0d6644f9", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic]}]}, 0x30}], 0x4}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) dup2(r0, r1) 04:41:57 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000240)) [ 151.308205][ T5573] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 151.312352][ T5576] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:57 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000240)) 04:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) dup2(r0, r1) [ 151.445068][ T5583] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 151.470833][ T5586] hpfs: Bad magic ... probably not HPFS 04:41:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) dup2(r0, r1) 04:41:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) dup2(r0, r1) 04:41:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) stat(0x0, &(0x7f0000000780)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:41:57 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 04:41:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) dup2(r0, r1) [ 151.813192][ T5584] overlayfs: './file0' not a directory 04:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) dup2(r0, r1) 04:41:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc9, 0x0, 0x0) 04:41:58 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) 04:41:58 executing program 5: socket(0x15, 0x5, 0x0) [ 151.954042][ T5597] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 151.960218][ T5603] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:41:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc9, 0x0, 0x0) 04:41:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x200f9f) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f00000003c0)=""/195, 0xc3, 0x2002, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 04:41:58 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x82, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000280), 0x9) io_setup(0x7, &(0x7f0000000840)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3c}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0x8f, 0x0, 0x0, 0x1, r1}]) 04:41:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000001900)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp6\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x58a, 0x0, 0x2}) preadv(r2, &(0x7f00000017c0), 0x1a2, 0xf0ffff, 0x0) syz_open_procfs(0x0, 0x0) 04:41:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc9, 0x0, 0x0) 04:41:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:41:58 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x82, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000280), 0x9) io_setup(0x7, &(0x7f0000000840)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3c}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0x8f, 0x0, 0x0, 0x1, r1}]) 04:41:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000001900)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp6\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x58a, 0x0, 0x2}) preadv(r2, &(0x7f00000017c0), 0x1a2, 0xf0ffff, 0x0) syz_open_procfs(0x0, 0x0) 04:41:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc9, 0x0, 0x0) 04:41:58 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) 04:41:58 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x82, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000280), 0x9) io_setup(0x7, &(0x7f0000000840)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3c}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="5d3e34b98a2aeee28370b37eb468f821e12edecc5447e8cbd9de3933994e8ed62e42904e7a4c49ecbb6c647e4ac1d5e38fe5d77bb273296a33f2d908bd83343329428ca8ec6b32ac61249f71a0becd5c52700d0f46b9fc337ccf9df737002d7911f887509bb656bf18039cd4f84352df8fb2f83cc437f4f0d1fdf17398336f63a3af8f7ec22af4946e0a182c2758643e86b1a935e93ee77852f1e375c7a69c8ff6c2ae284c5a5ca4eb96d29a9fef82d6fc1134974c02e411534144fca3bc1d5aec1faabead05840aa62e20655a20f27f19d8ea612e29a81c136d2d86fe550c49b5b737ff33561c99eaa33febaa0dee92a161b7a976d3a51d514be353d1", 0x8f, 0x0, 0x0, 0x1, r1}]) 04:41:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000001900)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp6\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x58a, 0x0, 0x2}) preadv(r2, &(0x7f00000017c0), 0x1a2, 0xf0ffff, 0x0) syz_open_procfs(0x0, 0x0) 04:41:58 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) [ 152.756270][ T5636] hub 1-0:1.0: USB hub found [ 152.811620][ T5636] hub 1-0:1.0: 1 port detected 04:41:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x200f9f) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f00000003c0)=""/195, 0xc3, 0x2002, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 04:41:59 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x82, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000280), 0x9) io_setup(0x7, &(0x7f0000000840)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3c}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0x8f, 0x0, 0x0, 0x1, r1}]) 04:41:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000001900)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp6\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x58a, 0x0, 0x2}) preadv(r2, &(0x7f00000017c0), 0x1a2, 0xf0ffff, 0x0) syz_open_procfs(0x0, 0x0) 04:41:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:41:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:41:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:41:59 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) 04:41:59 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) [ 153.649975][ T5667] hub 1-0:1.0: USB hub found [ 153.693784][ T5667] hub 1-0:1.0: 1 port detected 04:41:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) [ 153.793885][ T5669] hub 1-0:1.0: USB hub found [ 153.840892][ T5669] hub 1-0:1.0: 1 port detected 04:42:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:42:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:42:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x200f9f) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f00000003c0)=""/195, 0xc3, 0x2002, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 04:42:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:42:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x200f9f) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f00000003c0)=""/195, 0xc3, 0x2002, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 04:42:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:42:01 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x200f9f) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f00000003c0)=""/195, 0xc3, 0x2002, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 04:42:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r0, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgid(r0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0x7ffb}, {}, {0x81}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="5d93fa941f002865a5fd14c980ff531beab656e905ce25bb45b2218c769cad30cc2ef1e5d0fb5ad7545ad90b63faeaa95bc61d198ee670da4b07d6adaa7633833f44c12056ff35a53ed180e23f5c9d55835ee01a6aac8c0e5f6a699abbcaf65a319b5c3609e2141ff66c", 0x6a}, {&(0x7f00000001c0)="fceadc41757b3ccde3cf4efffacbe320ab545a97695fd1e73fbd613dfd63660e5fa95f9c97a4a765d27da95a21e4a473b12500ac54c64346ff692092cc99051c93296a24c28c799fd4d6a5d5e476b9bb2a88fd895106244301834f55790788db78e991e47b7e8223f30f3fbf62587c725ec0dfdb477678b01746c5b29a3176a409a9a93c4fa4455e38340e5e812f569889d9dfe365da0bcaa27f06e9f91c918dcdd3f8cd5067", 0xa6}, {&(0x7f0000000040)="d193c15ba06b48020abc94aa65a8770393eb498ea89f4fae6ed4e6b662658b84", 0x20}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100", @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32], 0xf0, 0x9}}], 0x2, 0x45) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x6, 0x1, 0x7f, 0xffffffff, 0x0, 0xc21, 0xfffffffffffffff8, 0x6, 0x2d}, 0x0) r6 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000000000040000000000000000ff00000000000000000000000000000900000000000000000000000000000001800000020000000200000076e0000000000000000000000700000000000000a30100000000000099e10000000000001000000000000000000000000000000000000000000000000ee4b5356c3ccdfddc9fd7dd478f6ea32b1ef3194463101e7ee8e14cf3ac0f01ff3f4e8d722d75050acee4943859f95dddc6c1850f1eaf6956d563ff0d99c00583278744a84138d16b"]) 04:42:01 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) [ 155.639924][ T5703] hub 1-0:1.0: USB hub found [ 155.676686][ T5703] hub 1-0:1.0: 1 port detected 04:42:01 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) 04:42:01 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) 04:42:01 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x82, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000280), 0x9) io_setup(0x7, &(0x7f0000000840)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3c}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0x8f, 0x0, 0x0, 0x1, r1}]) [ 155.972265][ T5708] hub 1-0:1.0: USB hub found 04:42:02 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x200f9f) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f00000003c0)=""/195, 0xc3, 0x2002, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 04:42:02 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202010000000000000000000000000000000000000000159f4591dcbbf15df0dd24c35938eb"], 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x160e29890455f39, 0x8000) [ 156.001477][ T5708] hub 1-0:1.0: 1 port detected [ 156.059036][ T5712] hub 1-0:1.0: USB hub found [ 156.107711][ T5712] hub 1-0:1.0: 1 port detected 04:42:02 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x82, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000280), 0x9) io_setup(0x7, &(0x7f0000000840)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3c}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0x8f, 0x0, 0x0, 0x1, r1}]) 04:42:02 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) 04:42:02 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x82, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000280), 0x9) io_setup(0x7, &(0x7f0000000840)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3c}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="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", 0x8f, 0x0, 0x0, 0x1, r1}]) [ 156.495388][ T5724] hub 1-0:1.0: USB hub found [ 156.534669][ T5724] hub 1-0:1.0: 1 port detected 04:42:02 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 04:42:02 executing program 1: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x100000) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)="296ed506bf38e2405ca4af698f221b0724c182f18369b0209bf7ba0bd33b952b52b3f8644a0015ac9df64419445c554e2dac15cd1b075386e3795cd5c754f2ac28d1d00431afc691f2cfbf1c789ba780535791f4788a0879d4e8efe353fb237770445ffa545e4ce5dab5a55ed5c5760cd05d5ee1468ddc0aeeb56b5d3879a0781bc5339c84a7649de9f9136fc5aec437895ae2813589b82e92879fae4d5051c602515fea7993f0d3fd5c586a444f24a0936215182cc96188bead37ccd020d36b869382d1d7a9ed76008b540b8c54e06c3e1bceb9ef82df") syz_open_procfs$namespace(0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000680)) r0 = syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)="2defd07ad863e7afbe1243f3c9141477feba96a9ef06bdb34790f6b98587bc0f1e92d646bc173b46c6617aed4589a21b41e045fc345e8622877fc0fe8add7aafe436d4d07265284392004b8418dc068a3c0bab4cb2160d4fbcb4363d8e01623243fb10df1c680d0ae32f317e9f5c5ea0e4160bba205061003ea6626ed841925de46eb06e8996fac92a14915140547ebfc25bebd415df533219f01beab8903ed0cebd9cd6e4af788ee1faec5b684ac9928a93ef658796408b201a1a0e67ce64f55e05") syz_open_procfs$namespace(r0, &(0x7f0000000fc0)='ns/uts\x00') 04:42:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x200f9f) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, &(0x7f00000003c0)=""/195, 0xc3, 0x2002, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) 04:42:03 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202010000000000000000000000000000000000000000159f4591dcbbf15df0dd24c35938eb"], 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x160e29890455f39, 0x8000) 04:42:03 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000003460200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe390000008500000028000000a7000000000000009500000000000000a81bbfa3fec1f836cc6c9784c0acb1efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd8862f95eb46672dab80706dc6370282f001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0ffbd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e270604930738008000000ed91f33fb382d91ae8e18c9b6c9f0322ec4f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744ba70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b4658000000000000000fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576c82a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce270d76191b43ab4cbdd4dbcccdc644fe65e7bd905e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4c00008e49000000000000000000009e66460322524081f961f3a6bec7b84976ae5fc7a8d29da65277d3a47422bcf49b6ac1c6d0d57dd3e5e8255dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cdc9295e03b2bac1e1362562fdf7521783ca9fb1e66ac0a2e9deb41ee5f9eb573278f8f4f6115afa42170fb2be7b3318e5dc441f6281054a4ee916a5faffffffffffffff7bf61eb36773ac1a2415f63602457494cfdc019aa0074a2c668c1c56d0c13ad5cc781223e902a5baf892347734c10a5f07654661c17c77eb33637be6c4a4199fae8e7c0efbc74d9e361d80cbed4af4de0000000000000000000000c296661cce243433f0a4fe46624639c3aee66a97727b2d7384e3b5c52d20ab144270aa3642473a267fc7dff5a150d3fbb77bb0cc51b69eaf588b047e917c8477a1de0e18d9969dff4269120101f699d87b0a8f1124144d253568aff4334f87268a6cba75017cccdb2b7a0254bce7e0b36b00e3ff5a7ca7559c58ba7df50295970b2498b4084fedf79e9c1d18096fec39734729d0480fc2d5db1464d70e97bb3a5241259e007eaaca05e92d35bbbffd632d85e07a8d8360667d3fc0421ecf44a177c788690500faa2a2424c23069328e64d79781e3f674eaaef7d9e76649f76c24bed307a2afc7e72d6017a4348d2e9d14a5286df75316bffa5d84fb843175de34650ab9d7ed940bedcd5678437e2d61aa864427362ed32ac30b04235b956f76ba4bed2ae3e604aa2784d814204dc7d30013647ede21bbceedd77598baca9537b9afb30e59091064fd16d0113bfd5e20cc6"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 04:42:03 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202010000000000000000000000000000000000000000159f4591dcbbf15df0dd24c35938eb"], 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x160e29890455f39, 0x8000) 04:42:03 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x79, 0x81, 0x6, 0x0, 0x0, 0xc6, 0x88a6032eab67ac4e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10000, 0x1, 0x10001, 0x2, 0x2c, 0x4, 0x9, 0x0, 0xbd5, 0x0, 0x8ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) unshare(0x42000000) 04:42:03 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 04:42:03 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202010000000000000000000000000000000000000000159f4591dcbbf15df0dd24c35938eb"], 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x160e29890455f39, 0x8000) [ 157.800134][ T5745] hub 1-0:1.0: USB hub found [ 157.873772][ T5745] hub 1-0:1.0: 1 port detected 04:42:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000600), 0x77, 0x2002) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, 0xfffffffffffffffe) 04:42:04 executing program 4: r0 = syz_open_dev$video(&(0x7f00000004c0), 0x5, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f0000000500)={0xd}) 04:42:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000600), 0x77, 0x2002) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, 0xfffffffffffffffe) 04:42:04 executing program 4: r0 = syz_open_dev$video(&(0x7f00000004c0), 0x5, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f0000000500)={0xd}) 04:42:04 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 04:42:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000600), 0x77, 0x2002) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, 0xfffffffffffffffe) 04:42:04 executing program 4: r0 = syz_open_dev$video(&(0x7f00000004c0), 0x5, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f0000000500)={0xd}) 04:42:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000600), 0x77, 0x2002) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, 0xfffffffffffffffe) 04:42:04 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202010000000000000000000000000000000000000000159f4591dcbbf15df0dd24c35938eb"], 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x160e29890455f39, 0x8000) 04:42:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x429, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 04:42:04 executing program 4: r0 = syz_open_dev$video(&(0x7f00000004c0), 0x5, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f0000000500)={0xd}) 04:42:04 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202010000000000000000000000000000000000000000159f4591dcbbf15df0dd24c35938eb"], 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x160e29890455f39, 0x8000) 04:42:04 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) mmap(&(0x7f0000455000/0x2000)=nil, 0x2000, 0x4, 0x2010, r2, 0xb9c71000) unshare(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r1}, &(0x7f0000000200)=0x0) timer_getoverrun(r3) memfd_create(0x0, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x7ff, 0x3}) timer_settime(r4, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 04:42:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x4}}}]}, 0x58}}, 0x0) 04:42:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002380)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 04:42:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x429, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 04:42:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x4}}}]}, 0x58}}, 0x0) [ 158.959619][ T5786] syz-executor.4 (5786): /proc/5783/oom_adj is deprecated, please use /proc/5783/oom_score_adj instead. 04:42:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x429, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 04:42:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002380)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 04:42:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x429, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 04:42:05 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202010000000000000000000000000000000000000000159f4591dcbbf15df0dd24c35938eb"], 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x160e29890455f39, 0x8000) 04:42:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x4}}}]}, 0x58}}, 0x0) 04:42:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002380)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 04:42:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x4}}}]}, 0x58}}, 0x0) 04:42:06 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) mmap(&(0x7f0000455000/0x2000)=nil, 0x2000, 0x4, 0x2010, r2, 0xb9c71000) unshare(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r1}, &(0x7f0000000200)=0x0) timer_getoverrun(r3) memfd_create(0x0, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x7ff, 0x3}) timer_settime(r4, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 04:42:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001900010228bd7000fcdbdf250a0020350003"], 0x2c}}, 0x0) 04:42:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002380)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 04:42:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f719b4d0279bff7fc6e5539b9b6e0e8b546a9b3b681b0f9b48e0878f0e1ac6e7049b346d959b4c9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b45630a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 04:42:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x101}, 0x14}}, 0x0) open(0x0, 0x0, 0x2) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0x160, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'syzkaller0\x00', 'bridge0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip_vti0\x00', 'ip6_vti0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30}}, @common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x120, 0x178, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 04:42:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) mmap(&(0x7f0000455000/0x2000)=nil, 0x2000, 0x4, 0x2010, r2, 0xb9c71000) unshare(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r1}, &(0x7f0000000200)=0x0) timer_getoverrun(r3) memfd_create(0x0, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x7ff, 0x3}) timer_settime(r4, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) [ 160.125860][ T5812] __nla_validate_parse: 4 callbacks suppressed [ 160.125879][ T5812] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 04:42:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0x160, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'syzkaller0\x00', 'bridge0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip_vti0\x00', 'ip6_vti0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30}}, @common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x120, 0x178, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 04:42:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001900010228bd7000fcdbdf250a0020350003"], 0x2c}}, 0x0) 04:42:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0x160, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'syzkaller0\x00', 'bridge0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip_vti0\x00', 'ip6_vti0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30}}, @common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x120, 0x178, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 04:42:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001900010228bd7000fcdbdf250a0020350003"], 0x2c}}, 0x0) 04:42:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0x160, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'syzkaller0\x00', 'bridge0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip_vti0\x00', 'ip6_vti0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30}}, @common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x120, 0x178, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) [ 160.382563][ T5826] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.400176][ T5814] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 160.405840][ T5814] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 160.586848][ T5831] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 163.121277][ C0] ================================================================== [ 163.129787][ C0] BUG: KASAN: use-after-free in inet_twsk_kill+0x358/0x3c0 [ 163.137012][ C0] Read of size 8 at addr ffff8880786a9f40 by task swapper/0/0 [ 163.144476][ C0] [ 163.146808][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.17.0-rc1-next-20220127-syzkaller #0 [ 163.156021][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.166088][ C0] Call Trace: [ 163.169376][ C0] [ 163.172227][ C0] dump_stack_lvl+0xcd/0x134 [ 163.176848][ C0] print_address_description.constprop.0.cold+0xa5/0x3e0 [ 163.183904][ C0] ? inet_twsk_kill+0x358/0x3c0 [ 163.188768][ C0] ? inet_twsk_kill+0x358/0x3c0 [ 163.193630][ C0] kasan_report.cold+0x83/0xdf [ 163.198425][ C0] ? inet_twsk_kill+0x358/0x3c0 [ 163.203298][ C0] ? inet_twsk_kill+0x3c0/0x3c0 [ 163.208164][ C0] inet_twsk_kill+0x358/0x3c0 [ 163.212862][ C0] ? inet_twsk_kill+0x3c0/0x3c0 [ 163.217728][ C0] call_timer_fn+0x1a5/0x6b0 [ 163.222344][ C0] ? add_timer_on+0x4a0/0x4a0 [ 163.227042][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 163.231925][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 163.237146][ C0] ? inet_twsk_kill+0x3c0/0x3c0 [ 163.242010][ C0] __run_timers.part.0+0x67c/0xa30 [ 163.247156][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 163.251947][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 163.257160][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 163.262037][ C0] run_timer_softirq+0xb3/0x1d0 [ 163.266912][ C0] __do_softirq+0x29b/0x9c2 [ 163.271444][ C0] __irq_exit_rcu+0x123/0x180 [ 163.276148][ C0] irq_exit_rcu+0x5/0x20 [ 163.280398][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 163.286047][ C0] [ 163.288982][ C0] [ 163.291920][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 163.297924][ C0] RIP: 0010:acpi_idle_do_entry+0x1c6/0x250 [ 163.303754][ C0] Code: 89 de e8 cd 66 1a f8 84 db 75 ac e8 e4 62 1a f8 e8 7f ab 20 f8 eb 0c e8 d8 62 1a f8 0f 00 2d 01 39 b4 00 e8 cc 62 1a f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 47 65 1a f8 48 85 db [ 163.323373][ C0] RSP: 0018:ffffffff8b807d60 EFLAGS: 00000293 [ 163.329461][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 163.337450][ C0] RDX: ffffffff8b8bc6c0 RSI: ffffffff895e0ba4 RDI: 0000000000000000 [ 163.345438][ C0] RBP: ffff8881421e9064 R08: 0000000000000001 R09: 0000000000000001 [ 163.353423][ C0] R10: ffffffff817eb748 R11: 0000000000000000 R12: 0000000000000001 [ 163.361415][ C0] R13: ffff8881421e9000 R14: ffff8881421e9064 R15: ffff8881460f7804 04:42:09 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) mmap(&(0x7f0000455000/0x2000)=nil, 0x2000, 0x4, 0x2010, r2, 0xb9c71000) unshare(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=r1}, &(0x7f0000000200)=0x0) timer_getoverrun(r3) memfd_create(0x0, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x7ff, 0x3}) timer_settime(r4, 0x1, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) 04:42:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001900010228bd7000fcdbdf250a0020350003"], 0x2c}}, 0x0) 04:42:09 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x7}}) 04:42:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x101}, 0x14}}, 0x0) open(0x0, 0x0, 0x2) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) [ 163.369415][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 163.374485][ C0] ? acpi_idle_do_entry+0x1c4/0x250 [ 163.379732][ C0] acpi_idle_enter+0x361/0x500 [ 163.384535][ C0] cpuidle_enter_state+0x1b1/0xc80 [ 163.389681][ C0] cpuidle_enter+0x4a/0xa0 [ 163.394122][ C0] do_idle+0x3e8/0x590 [ 163.398218][ C0] ? arch_cpu_idle_exit+0x30/0x30 [ 163.403264][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 163.409537][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 163.415811][ C0] cpu_startup_entry+0x14/0x20 [ 163.420602][ C0] start_kernel+0x47a/0x49b [ 163.425136][ C0] secondary_startup_64_no_verify+0xc3/0xcb [ 163.431078][ C0] [ 163.434103][ C0] [ 163.436423][ C0] Allocated by task 5712: [ 163.440751][ C0] kasan_save_stack+0x1e/0x40 [ 163.445444][ C0] __kasan_slab_alloc+0x90/0xc0 [ 163.450313][ C0] kmem_cache_alloc+0x202/0x3a0 [ 163.455178][ C0] copy_net_ns+0x125/0x760 [ 163.459614][ C0] create_new_namespaces+0x3f6/0xb20 [ 163.464915][ C0] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 163.470566][ C0] ksys_unshare+0x445/0x920 [ 163.475086][ C0] __x64_sys_unshare+0x2d/0x40 [ 163.479861][ C0] do_syscall_64+0x35/0xb0 [ 163.484297][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 163.490216][ C0] [ 163.492543][ C0] Freed by task 5712: [ 163.496529][ C0] kasan_save_stack+0x1e/0x40 [ 163.501222][ C0] kasan_set_track+0x21/0x30 [ 163.505818][ C0] kasan_set_free_info+0x20/0x30 [ 163.510762][ C0] ____kasan_slab_free+0x166/0x1a0 [ 163.515870][ C0] slab_free_freelist_hook+0x8b/0x1c0 [ 163.521252][ C0] kmem_cache_free+0xdb/0x3b0 [ 163.525939][ C0] copy_net_ns+0x590/0x760 [ 163.530358][ C0] create_new_namespaces+0x3f6/0xb20 [ 163.535650][ C0] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 163.541279][ C0] ksys_unshare+0x445/0x920 [ 163.545780][ C0] __x64_sys_unshare+0x2d/0x40 [ 163.550546][ C0] do_syscall_64+0x35/0xb0 [ 163.554969][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 163.560867][ C0] [ 163.563178][ C0] The buggy address belongs to the object at ffff8880786a9a80 [ 163.563178][ C0] which belongs to the cache net_namespace of size 6528 [ 163.577484][ C0] The buggy address is located 1216 bytes inside of [ 163.577484][ C0] 6528-byte region [ffff8880786a9a80, ffff8880786ab400) [ 163.590924][ C0] The buggy address belongs to the page: [ 163.596537][ C0] page:ffffea0001e1aa00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x786a8 [ 163.606679][ C0] head:ffffea0001e1aa00 order:3 compound_mapcount:0 compound_pincount:0 [ 163.614993][ C0] memcg:ffff8880770e0481 [ 163.619217][ C0] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 163.627197][ C0] raw: 00fff00000010200 0000000000000000 dead000000000001 ffff8881406f3a00 [ 163.635777][ C0] raw: 0000000000000000 0000000080040004 00000001ffffffff ffff8880770e0481 [ 163.644356][ C0] page dumped because: kasan: bad access detected [ 163.650769][ C0] page_owner tracks the page as allocated [ 163.656489][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3613, ts 82729355346, free_ts 82725539906 [ 163.675603][ C0] get_page_from_freelist+0xa72/0x2f40 [ 163.681081][ C0] __alloc_pages+0x1b2/0x500 [ 163.685678][ C0] alloc_pages+0x1aa/0x310 [ 163.690092][ C0] new_slab+0x28d/0x380 [ 163.694258][ C0] ___slab_alloc+0x6be/0xd60 [ 163.698842][ C0] __slab_alloc.constprop.0+0x4d/0xa0 [ 163.704208][ C0] kmem_cache_alloc+0x35c/0x3a0 [ 163.709059][ C0] copy_net_ns+0x125/0x760 [ 163.713482][ C0] create_new_namespaces+0x3f6/0xb20 [ 163.718769][ C0] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 163.724401][ C0] ksys_unshare+0x445/0x920 [ 163.728902][ C0] __x64_sys_unshare+0x2d/0x40 [ 163.733665][ C0] do_syscall_64+0x35/0xb0 [ 163.738087][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 163.743984][ C0] page last free stack trace: [ 163.748648][ C0] free_pcp_prepare+0x414/0xb60 [ 163.753501][ C0] free_unref_page+0x19/0x690 [ 163.758177][ C0] skb_release_data+0x718/0x870 [ 163.763034][ C0] consume_skb+0xc2/0x160 [ 163.767361][ C0] skb_free_datagram+0x1b/0x1f0 [ 163.772210][ C0] netlink_recvmsg+0x636/0xea0 [ 163.776976][ C0] ____sys_recvmsg+0x2c4/0x600 [ 163.781750][ C0] ___sys_recvmsg+0x127/0x200 [ 163.786432][ C0] __sys_recvmsg+0xe2/0x1a0 [ 163.790929][ C0] do_syscall_64+0x35/0xb0 [ 163.795350][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 163.801246][ C0] [ 163.803561][ C0] Memory state around the buggy address: [ 163.809181][ C0] ffff8880786a9e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 163.817232][ C0] ffff8880786a9e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 163.825284][ C0] >ffff8880786a9f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 163.833328][ C0] ^ [ 163.839464][ C0] ffff8880786a9f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 163.847512][ C0] ffff8880786aa000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 163.855560][ C0] ================================================================== [ 163.863605][ C0] Disabling lock debugging due to kernel taint [ 163.869866][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 163.876445][ C0] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B 5.17.0-rc1-next-20220127-syzkaller #0 [ 163.887039][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.897099][ C0] Call Trace: [ 163.900383][ C0] [ 163.903232][ C0] dump_stack_lvl+0xcd/0x134 [ 163.907852][ C0] panic+0x2b0/0x605 [ 163.911765][ C0] ? __warn_printk+0xf3/0xf3 [ 163.916367][ C0] ? inet_twsk_kill+0x358/0x3c0 [ 163.921226][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 163.926263][ C0] ? trace_hardirqs_on+0x51/0x1c0 [ 163.931310][ C0] ? inet_twsk_kill+0x358/0x3c0 [ 163.936175][ C0] ? inet_twsk_kill+0x358/0x3c0 [ 163.941032][ C0] end_report.cold+0x63/0x6f [ 163.945638][ C0] kasan_report.cold+0x71/0xdf [ 163.950412][ C0] ? inet_twsk_kill+0x358/0x3c0 [ 163.955276][ C0] ? inet_twsk_kill+0x3c0/0x3c0 [ 163.960138][ C0] inet_twsk_kill+0x358/0x3c0 [ 163.964825][ C0] ? inet_twsk_kill+0x3c0/0x3c0 [ 163.969683][ C0] call_timer_fn+0x1a5/0x6b0 [ 163.974296][ C0] ? add_timer_on+0x4a0/0x4a0 [ 163.978987][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 163.983864][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 163.989086][ C0] ? inet_twsk_kill+0x3c0/0x3c0 [ 163.993947][ C0] __run_timers.part.0+0x67c/0xa30 [ 163.999079][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 164.003861][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 164.009076][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 164.013946][ C0] run_timer_softirq+0xb3/0x1d0 [ 164.018826][ C0] __do_softirq+0x29b/0x9c2 [ 164.023368][ C0] __irq_exit_rcu+0x123/0x180 [ 164.023413][ C0] irq_exit_rcu+0x5/0x20 [ 164.023436][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 164.023466][ C0] [ 164.023473][ C0] [ 164.023481][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 164.023517][ C0] RIP: 0010:acpi_idle_do_entry+0x1c6/0x250 [ 164.023549][ C0] Code: 89 de e8 cd 66 1a f8 84 db 75 ac e8 e4 62 1a f8 e8 7f ab 20 f8 eb 0c e8 d8 62 1a f8 0f 00 2d 01 39 b4 00 e8 cc 62 1a f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 47 65 1a f8 48 85 db [ 164.023574][ C0] RSP: 0018:ffffffff8b807d60 EFLAGS: 00000293 [ 164.023595][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 164.023610][ C0] RDX: ffffffff8b8bc6c0 RSI: ffffffff895e0ba4 RDI: 0000000000000000 [ 164.023643][ C0] RBP: ffff8881421e9064 R08: 0000000000000001 R09: 0000000000000001 [ 164.023659][ C0] R10: ffffffff817eb748 R11: 0000000000000000 R12: 0000000000000001 [ 164.023674][ C0] R13: ffff8881421e9000 R14: ffff8881421e9064 R15: ffff8881460f7804 [ 164.023694][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 164.023722][ C0] ? acpi_idle_do_entry+0x1c4/0x250 [ 164.023753][ C0] acpi_idle_enter+0x361/0x500 [ 164.023783][ C0] cpuidle_enter_state+0x1b1/0xc80 [ 164.023810][ C0] cpuidle_enter+0x4a/0xa0 [ 164.023834][ C0] do_idle+0x3e8/0x590 [ 164.023866][ C0] ? arch_cpu_idle_exit+0x30/0x30 [ 164.023903][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 164.023938][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 164.023970][ C0] cpu_startup_entry+0x14/0x20 [ 164.024002][ C0] start_kernel+0x47a/0x49b [ 164.024039][ C0] secondary_startup_64_no_verify+0xc3/0xcb [ 164.024079][ C0] [ 164.024235][ C0] Kernel Offset: disabled [ 164.189668][ C0] Rebooting in 86400 seconds..