[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2021/01/29 10:24:06 fuzzer started 2021/01/29 10:24:06 dialing manager at 10.128.0.105:37849 2021/01/29 10:24:12 syscalls: 3466 2021/01/29 10:24:12 code coverage: enabled 2021/01/29 10:24:12 comparison tracing: enabled 2021/01/29 10:24:12 extra coverage: enabled 2021/01/29 10:24:12 setuid sandbox: enabled 2021/01/29 10:24:12 namespace sandbox: enabled 2021/01/29 10:24:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/29 10:24:12 fault injection: enabled 2021/01/29 10:24:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/29 10:24:12 net packet injection: enabled 2021/01/29 10:24:12 net device setup: enabled 2021/01/29 10:24:12 concurrency sanitizer: enabled 2021/01/29 10:24:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/29 10:24:12 USB emulation: enabled 2021/01/29 10:24:12 hci packet injection: enabled 2021/01/29 10:24:12 wifi device emulation: enabled 2021/01/29 10:24:15 suppressing KCSAN reports in functions: 'do_select' 'n_tty_receive_char_special' 'pcpu_alloc' '__filemap_fdatawrite_range' 'ext4_mark_iloc_dirty' 'ext4_writepages' 'blk_mq_rq_ctx_init' '__send_signal' 'lookup_fast' 'ext4_free_inodes_count' 'tick_sched_timer' 'dd_has_work' 'wbt_issue' 'find_get_pages_range_tag' 'tick_nohz_next_event' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'expire_timers' 'ext4_mb_good_group' 'blk_mq_request_bypass_insert' 'futex_wait_queue_me' 'audit_log_start' '_prb_read_valid' 'ondemand_readahead' 'do_sys_poll' 'ext4_free_inode' 'blk_mq_dispatch_rq_list' 'alloc_pid' 'generic_write_end' 'sit_tunnel_xmit' '__add_to_page_cache_locked' '__ext4_new_inode' 'do_nanosleep' 'kauditd_thread' 'n_tty_receive_buf_common' '__kernfs_remove' '__xa_clear_mark' '__io_cqring_fill_event' 2021/01/29 10:24:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/29 10:24:15 fetching corpus: 45, signal 22621/26458 (executing program) 2021/01/29 10:24:15 fetching corpus: 95, signal 33503/39154 (executing program) 2021/01/29 10:24:15 fetching corpus: 145, signal 51320/58616 (executing program) 2021/01/29 10:24:15 fetching corpus: 195, signal 60770/69701 (executing program) 2021/01/29 10:24:15 fetching corpus: 245, signal 67138/77711 (executing program) 2021/01/29 10:24:16 fetching corpus: 295, signal 72852/85045 (executing program) 2021/01/29 10:24:16 fetching corpus: 345, signal 80756/94451 (executing program) 2021/01/29 10:24:16 fetching corpus: 395, signal 86377/101626 (executing program) 2021/01/29 10:24:16 fetching corpus: 445, signal 90010/106851 (executing program) 2021/01/29 10:24:16 fetching corpus: 495, signal 93744/112119 (executing program) 2021/01/29 10:24:16 fetching corpus: 544, signal 101014/120794 (executing program) 2021/01/29 10:24:16 fetching corpus: 594, signal 103927/125235 (executing program) 2021/01/29 10:24:16 fetching corpus: 644, signal 108827/131562 (executing program) 2021/01/29 10:24:16 fetching corpus: 694, signal 115004/139066 (executing program) 2021/01/29 10:24:16 fetching corpus: 743, signal 117531/143085 (executing program) 2021/01/29 10:24:16 fetching corpus: 793, signal 123035/149831 (executing program) 2021/01/29 10:24:16 fetching corpus: 842, signal 125951/154141 (executing program) 2021/01/29 10:24:16 fetching corpus: 892, signal 130572/160031 (executing program) 2021/01/29 10:24:16 fetching corpus: 942, signal 133124/163936 (executing program) 2021/01/29 10:24:16 fetching corpus: 992, signal 138163/170110 (executing program) 2021/01/29 10:24:17 fetching corpus: 1041, signal 141897/175080 (executing program) 2021/01/29 10:24:17 fetching corpus: 1091, signal 143602/178127 (executing program) 2021/01/29 10:24:17 fetching corpus: 1141, signal 145653/181511 (executing program) 2021/01/29 10:24:17 fetching corpus: 1191, signal 148379/185461 (executing program) 2021/01/29 10:24:17 fetching corpus: 1241, signal 150427/188800 (executing program) 2021/01/29 10:24:17 fetching corpus: 1290, signal 152692/192317 (executing program) 2021/01/29 10:24:17 fetching corpus: 1340, signal 155368/196224 (executing program) 2021/01/29 10:24:17 fetching corpus: 1389, signal 157967/200027 (executing program) 2021/01/29 10:24:17 fetching corpus: 1439, signal 164658/207424 (executing program) 2021/01/29 10:24:17 fetching corpus: 1488, signal 166728/210701 (executing program) 2021/01/29 10:24:17 fetching corpus: 1538, signal 169281/214389 (executing program) 2021/01/29 10:24:17 fetching corpus: 1588, signal 171805/217992 (executing program) 2021/01/29 10:24:17 fetching corpus: 1637, signal 174927/222152 (executing program) 2021/01/29 10:24:17 fetching corpus: 1687, signal 176955/225333 (executing program) 2021/01/29 10:24:18 fetching corpus: 1737, signal 179726/229167 (executing program) 2021/01/29 10:24:18 fetching corpus: 1787, signal 183118/233504 (executing program) 2021/01/29 10:24:18 fetching corpus: 1837, signal 184695/236217 (executing program) 2021/01/29 10:24:18 fetching corpus: 1887, signal 187430/239964 (executing program) 2021/01/29 10:24:18 fetching corpus: 1935, signal 189458/243098 (executing program) 2021/01/29 10:24:18 fetching corpus: 1985, signal 191537/246228 (executing program) 2021/01/29 10:24:18 fetching corpus: 2035, signal 193843/249570 (executing program) 2021/01/29 10:24:18 fetching corpus: 2085, signal 196926/253528 (executing program) 2021/01/29 10:24:18 fetching corpus: 2135, signal 199345/256884 (executing program) 2021/01/29 10:24:18 fetching corpus: 2185, signal 201119/259708 (executing program) 2021/01/29 10:24:18 fetching corpus: 2235, signal 203255/262839 (executing program) 2021/01/29 10:24:18 fetching corpus: 2285, signal 205167/265744 (executing program) 2021/01/29 10:24:18 fetching corpus: 2335, signal 206698/268292 (executing program) 2021/01/29 10:24:18 fetching corpus: 2385, signal 208352/270941 (executing program) 2021/01/29 10:24:19 fetching corpus: 2435, signal 209597/273260 (executing program) 2021/01/29 10:24:19 fetching corpus: 2483, signal 212265/276763 (executing program) 2021/01/29 10:24:19 fetching corpus: 2533, signal 213953/279410 (executing program) 2021/01/29 10:24:19 fetching corpus: 2583, signal 215224/281714 (executing program) 2021/01/29 10:24:19 fetching corpus: 2633, signal 216841/284298 (executing program) 2021/01/29 10:24:19 fetching corpus: 2683, signal 219709/287844 (executing program) 2021/01/29 10:24:19 fetching corpus: 2733, signal 221368/290428 (executing program) 2021/01/29 10:24:19 fetching corpus: 2783, signal 222677/292746 (executing program) 2021/01/29 10:24:19 fetching corpus: 2833, signal 225462/296200 (executing program) 2021/01/29 10:24:19 fetching corpus: 2883, signal 226869/298538 (executing program) 2021/01/29 10:24:19 fetching corpus: 2933, signal 228628/301161 (executing program) 2021/01/29 10:24:19 fetching corpus: 2983, signal 229749/303251 (executing program) 2021/01/29 10:24:19 fetching corpus: 3033, signal 230643/305148 (executing program) 2021/01/29 10:24:19 fetching corpus: 3083, signal 232078/307513 (executing program) 2021/01/29 10:24:19 fetching corpus: 3133, signal 233598/309880 (executing program) 2021/01/29 10:24:20 fetching corpus: 3182, signal 234294/311599 (executing program) 2021/01/29 10:24:20 fetching corpus: 3231, signal 235929/314009 (executing program) 2021/01/29 10:24:20 fetching corpus: 3281, signal 237041/315991 (executing program) 2021/01/29 10:24:20 fetching corpus: 3331, signal 238749/318487 (executing program) 2021/01/29 10:24:20 fetching corpus: 3380, signal 239818/320481 (executing program) 2021/01/29 10:24:20 fetching corpus: 3430, signal 241063/322575 (executing program) 2021/01/29 10:24:20 fetching corpus: 3480, signal 242285/324613 (executing program) 2021/01/29 10:24:20 fetching corpus: 3530, signal 243291/326478 (executing program) 2021/01/29 10:24:20 fetching corpus: 3580, signal 244832/328806 (executing program) 2021/01/29 10:24:20 fetching corpus: 3629, signal 245908/330741 (executing program) 2021/01/29 10:24:20 fetching corpus: 3679, signal 246959/332675 (executing program) 2021/01/29 10:24:20 fetching corpus: 3729, signal 248559/335016 (executing program) 2021/01/29 10:24:20 fetching corpus: 3779, signal 250208/337385 (executing program) 2021/01/29 10:24:20 fetching corpus: 3829, signal 251727/339628 (executing program) 2021/01/29 10:24:20 fetching corpus: 3879, signal 253068/341780 (executing program) 2021/01/29 10:24:20 fetching corpus: 3929, signal 254514/343938 (executing program) 2021/01/29 10:24:21 fetching corpus: 3978, signal 256388/346433 (executing program) 2021/01/29 10:24:21 fetching corpus: 4028, signal 257974/348694 (executing program) 2021/01/29 10:24:21 fetching corpus: 4078, signal 259278/350745 (executing program) 2021/01/29 10:24:21 fetching corpus: 4127, signal 260638/352836 (executing program) 2021/01/29 10:24:21 fetching corpus: 4176, signal 261690/354708 (executing program) 2021/01/29 10:24:21 fetching corpus: 4226, signal 262761/356579 (executing program) 2021/01/29 10:24:21 fetching corpus: 4276, signal 263776/358375 (executing program) 2021/01/29 10:24:21 fetching corpus: 4326, signal 264976/360324 (executing program) 2021/01/29 10:24:21 fetching corpus: 4376, signal 266076/362161 (executing program) 2021/01/29 10:24:21 fetching corpus: 4425, signal 267301/364072 (executing program) 2021/01/29 10:24:21 fetching corpus: 4475, signal 268837/366209 (executing program) 2021/01/29 10:24:21 fetching corpus: 4525, signal 269616/367793 (executing program) 2021/01/29 10:24:21 fetching corpus: 4574, signal 270868/369737 (executing program) 2021/01/29 10:24:21 fetching corpus: 4624, signal 271762/371422 (executing program) 2021/01/29 10:24:21 fetching corpus: 4674, signal 272458/372922 (executing program) 2021/01/29 10:24:22 fetching corpus: 4724, signal 273623/374742 (executing program) 2021/01/29 10:24:22 fetching corpus: 4774, signal 274854/376610 (executing program) 2021/01/29 10:24:22 fetching corpus: 4824, signal 275939/378334 (executing program) 2021/01/29 10:24:22 fetching corpus: 4874, signal 277053/380115 (executing program) 2021/01/29 10:24:22 fetching corpus: 4924, signal 278941/382336 (executing program) 2021/01/29 10:24:22 fetching corpus: 4974, signal 280262/384218 (executing program) 2021/01/29 10:24:22 fetching corpus: 5024, signal 281389/386010 (executing program) 2021/01/29 10:24:22 fetching corpus: 5074, signal 282763/387907 (executing program) 2021/01/29 10:24:22 fetching corpus: 5124, signal 283725/389522 (executing program) 2021/01/29 10:24:22 fetching corpus: 5174, signal 284732/391235 (executing program) 2021/01/29 10:24:22 fetching corpus: 5224, signal 286251/393234 (executing program) 2021/01/29 10:24:22 fetching corpus: 5274, signal 287158/394789 (executing program) 2021/01/29 10:24:22 fetching corpus: 5324, signal 288284/396501 (executing program) 2021/01/29 10:24:22 fetching corpus: 5374, signal 289461/398205 (executing program) 2021/01/29 10:24:22 fetching corpus: 5424, signal 290409/399796 (executing program) 2021/01/29 10:24:23 fetching corpus: 5474, signal 291484/401434 (executing program) 2021/01/29 10:24:23 fetching corpus: 5524, signal 292421/403048 (executing program) 2021/01/29 10:24:23 fetching corpus: 5574, signal 293490/404694 (executing program) 2021/01/29 10:24:23 fetching corpus: 5624, signal 294887/406585 (executing program) 2021/01/29 10:24:23 fetching corpus: 5674, signal 296078/408346 (executing program) 2021/01/29 10:24:23 fetching corpus: 5724, signal 297373/410051 (executing program) 2021/01/29 10:24:23 fetching corpus: 5774, signal 298181/411535 (executing program) 2021/01/29 10:24:23 fetching corpus: 5824, signal 299058/413055 (executing program) 2021/01/29 10:24:23 fetching corpus: 5874, signal 300117/414647 (executing program) 2021/01/29 10:24:23 fetching corpus: 5924, signal 301263/416315 (executing program) 2021/01/29 10:24:23 fetching corpus: 5973, signal 302453/417923 (executing program) 2021/01/29 10:24:23 fetching corpus: 6022, signal 303791/419624 (executing program) 2021/01/29 10:24:23 fetching corpus: 6072, signal 304506/420995 (executing program) 2021/01/29 10:24:23 fetching corpus: 6122, signal 305709/422640 (executing program) 2021/01/29 10:24:24 fetching corpus: 6172, signal 306482/424019 (executing program) 2021/01/29 10:24:24 fetching corpus: 6222, signal 307511/425581 (executing program) 2021/01/29 10:24:24 fetching corpus: 6272, signal 308728/427221 (executing program) 2021/01/29 10:24:24 fetching corpus: 6322, signal 309660/428705 (executing program) 2021/01/29 10:24:24 fetching corpus: 6372, signal 311000/430398 (executing program) 2021/01/29 10:24:24 fetching corpus: 6422, signal 312191/431978 (executing program) 2021/01/29 10:24:24 fetching corpus: 6472, signal 312856/433249 (executing program) 2021/01/29 10:24:24 fetching corpus: 6522, signal 313658/434608 (executing program) 2021/01/29 10:24:24 fetching corpus: 6572, signal 314606/436023 (executing program) 2021/01/29 10:24:24 fetching corpus: 6622, signal 315777/437581 (executing program) 2021/01/29 10:24:24 fetching corpus: 6672, signal 316898/439112 (executing program) 2021/01/29 10:24:24 fetching corpus: 6721, signal 318881/441098 (executing program) 2021/01/29 10:24:24 fetching corpus: 6771, signal 320040/442587 (executing program) 2021/01/29 10:24:24 fetching corpus: 6821, signal 321144/444131 (executing program) 2021/01/29 10:24:24 fetching corpus: 6871, signal 322000/445463 (executing program) 2021/01/29 10:24:25 fetching corpus: 6921, signal 322670/446674 (executing program) 2021/01/29 10:24:25 fetching corpus: 6971, signal 323416/447940 (executing program) 2021/01/29 10:24:25 fetching corpus: 7020, signal 324655/449433 (executing program) 2021/01/29 10:24:25 fetching corpus: 7070, signal 325118/450528 (executing program) 2021/01/29 10:24:25 fetching corpus: 7120, signal 325823/451767 (executing program) 2021/01/29 10:24:25 fetching corpus: 7170, signal 326617/453063 (executing program) 2021/01/29 10:24:25 fetching corpus: 7220, signal 327165/454237 (executing program) 2021/01/29 10:24:25 fetching corpus: 7270, signal 328205/455649 (executing program) 2021/01/29 10:24:25 fetching corpus: 7320, signal 329390/457160 (executing program) 2021/01/29 10:24:25 fetching corpus: 7370, signal 330252/458389 (executing program) 2021/01/29 10:24:25 fetching corpus: 7420, signal 331174/459728 (executing program) 2021/01/29 10:24:25 fetching corpus: 7470, signal 332095/461046 (executing program) 2021/01/29 10:24:25 fetching corpus: 7520, signal 332681/462181 (executing program) 2021/01/29 10:24:25 fetching corpus: 7570, signal 333647/463502 (executing program) 2021/01/29 10:24:25 fetching corpus: 7620, signal 334431/464731 (executing program) 2021/01/29 10:24:25 fetching corpus: 7670, signal 335097/465888 (executing program) 2021/01/29 10:24:26 fetching corpus: 7720, signal 335870/467077 (executing program) 2021/01/29 10:24:26 fetching corpus: 7770, signal 336974/468450 (executing program) 2021/01/29 10:24:26 fetching corpus: 7820, signal 337785/469635 (executing program) 2021/01/29 10:24:26 fetching corpus: 7870, signal 338500/470785 (executing program) 2021/01/29 10:24:26 fetching corpus: 7919, signal 339227/471960 (executing program) 2021/01/29 10:24:26 fetching corpus: 7967, signal 339972/473135 (executing program) 2021/01/29 10:24:26 fetching corpus: 8016, signal 340619/474214 (executing program) 2021/01/29 10:24:26 fetching corpus: 8066, signal 341311/475318 (executing program) 2021/01/29 10:24:26 fetching corpus: 8116, signal 342050/476518 (executing program) 2021/01/29 10:24:26 fetching corpus: 8166, signal 343196/477816 (executing program) 2021/01/29 10:24:26 fetching corpus: 8216, signal 343993/479010 (executing program) 2021/01/29 10:24:26 fetching corpus: 8266, signal 344672/480131 (executing program) 2021/01/29 10:24:27 fetching corpus: 8316, signal 345640/481366 (executing program) 2021/01/29 10:24:27 fetching corpus: 8366, signal 346317/482516 (executing program) 2021/01/29 10:24:27 fetching corpus: 8416, signal 347238/483719 (executing program) 2021/01/29 10:24:27 fetching corpus: 8466, signal 348599/485047 (executing program) 2021/01/29 10:24:27 fetching corpus: 8516, signal 349593/486222 (executing program) 2021/01/29 10:24:27 fetching corpus: 8566, signal 350075/487241 (executing program) 2021/01/29 10:24:27 fetching corpus: 8616, signal 350640/488238 (executing program) 2021/01/29 10:24:27 fetching corpus: 8666, signal 351266/489280 (executing program) 2021/01/29 10:24:27 fetching corpus: 8716, signal 351970/490342 (executing program) 2021/01/29 10:24:27 fetching corpus: 8766, signal 353145/491590 (executing program) 2021/01/29 10:24:27 fetching corpus: 8816, signal 353713/492588 (executing program) 2021/01/29 10:24:27 fetching corpus: 8865, signal 354225/493559 (executing program) 2021/01/29 10:24:27 fetching corpus: 8914, signal 355039/494620 (executing program) 2021/01/29 10:24:27 fetching corpus: 8964, signal 355857/495733 (executing program) 2021/01/29 10:24:27 fetching corpus: 9014, signal 356533/496747 (executing program) 2021/01/29 10:24:28 fetching corpus: 9064, signal 357410/497858 (executing program) 2021/01/29 10:24:28 fetching corpus: 9113, signal 359591/499389 (executing program) 2021/01/29 10:24:28 fetching corpus: 9163, signal 360326/500442 (executing program) 2021/01/29 10:24:28 fetching corpus: 9213, signal 360980/501462 (executing program) 2021/01/29 10:24:28 fetching corpus: 9263, signal 361511/502393 (executing program) 2021/01/29 10:24:28 fetching corpus: 9313, signal 362110/503390 (executing program) 2021/01/29 10:24:28 fetching corpus: 9363, signal 362556/504290 (executing program) 2021/01/29 10:24:28 fetching corpus: 9413, signal 363218/505227 (executing program) 2021/01/29 10:24:28 fetching corpus: 9463, signal 363778/506156 (executing program) 2021/01/29 10:24:28 fetching corpus: 9513, signal 364655/507155 (executing program) 2021/01/29 10:24:28 fetching corpus: 9563, signal 365193/508055 (executing program) 2021/01/29 10:24:28 fetching corpus: 9613, signal 365910/509042 (executing program) 2021/01/29 10:24:28 fetching corpus: 9663, signal 366764/510055 (executing program) 2021/01/29 10:24:28 fetching corpus: 9713, signal 367562/511038 (executing program) 2021/01/29 10:24:28 fetching corpus: 9763, signal 368215/512020 (executing program) 2021/01/29 10:24:28 fetching corpus: 9813, signal 368937/512965 (executing program) 2021/01/29 10:24:29 fetching corpus: 9863, signal 369604/513860 (executing program) 2021/01/29 10:24:29 fetching corpus: 9913, signal 370025/514737 (executing program) 2021/01/29 10:24:29 fetching corpus: 9963, signal 370516/515626 (executing program) 2021/01/29 10:24:29 fetching corpus: 10013, signal 371123/516535 (executing program) 2021/01/29 10:24:29 fetching corpus: 10062, signal 371696/517443 (executing program) 2021/01/29 10:24:29 fetching corpus: 10112, signal 372341/518339 (executing program) 2021/01/29 10:24:29 fetching corpus: 10162, signal 373126/519269 (executing program) 2021/01/29 10:24:29 fetching corpus: 10211, signal 373718/520190 (executing program) 2021/01/29 10:24:29 fetching corpus: 10260, signal 374403/521149 (executing program) 2021/01/29 10:24:29 fetching corpus: 10310, signal 375545/522187 (executing program) 2021/01/29 10:24:29 fetching corpus: 10360, signal 376082/523034 (executing program) 2021/01/29 10:24:29 fetching corpus: 10410, signal 376689/523893 (executing program) 2021/01/29 10:24:29 fetching corpus: 10459, signal 377235/524758 (executing program) 2021/01/29 10:24:30 fetching corpus: 10508, signal 377828/525639 (executing program) 2021/01/29 10:24:30 fetching corpus: 10557, signal 378427/526517 (executing program) 2021/01/29 10:24:30 fetching corpus: 10605, signal 379450/527463 (executing program) 2021/01/29 10:24:30 fetching corpus: 10655, signal 380127/528362 (executing program) 2021/01/29 10:24:30 fetching corpus: 10704, signal 380774/529233 (executing program) 2021/01/29 10:24:30 fetching corpus: 10754, signal 381391/530041 (executing program) 2021/01/29 10:24:30 fetching corpus: 10803, signal 381949/530889 (executing program) 2021/01/29 10:24:30 fetching corpus: 10852, signal 382623/531728 (executing program) 2021/01/29 10:24:30 fetching corpus: 10902, signal 383153/532512 (executing program) 2021/01/29 10:24:30 fetching corpus: 10951, signal 383804/533350 (executing program) 2021/01/29 10:24:30 fetching corpus: 11001, signal 384471/534205 (executing program) 2021/01/29 10:24:30 fetching corpus: 11050, signal 385010/534991 (executing program) 2021/01/29 10:24:30 fetching corpus: 11100, signal 385795/535812 (executing program) 2021/01/29 10:24:31 fetching corpus: 11150, signal 386233/536594 (executing program) 2021/01/29 10:24:31 fetching corpus: 11200, signal 386698/537384 (executing program) 2021/01/29 10:24:31 fetching corpus: 11250, signal 387345/538193 (executing program) 2021/01/29 10:24:31 fetching corpus: 11300, signal 387853/538960 (executing program) 2021/01/29 10:24:31 fetching corpus: 11350, signal 388347/539711 (executing program) 2021/01/29 10:24:31 fetching corpus: 11400, signal 388974/540485 (executing program) 2021/01/29 10:24:31 fetching corpus: 11450, signal 389576/541276 (executing program) 2021/01/29 10:24:31 fetching corpus: 11500, signal 390466/542070 (executing program) 2021/01/29 10:24:31 fetching corpus: 11550, signal 391163/542834 (executing program) 2021/01/29 10:24:31 fetching corpus: 11598, signal 391700/543590 (executing program) 2021/01/29 10:24:31 fetching corpus: 11648, signal 392343/544340 (executing program) 2021/01/29 10:24:32 fetching corpus: 11698, signal 393053/545087 (executing program) 2021/01/29 10:24:32 fetching corpus: 11747, signal 393855/545910 (executing program) 2021/01/29 10:24:32 fetching corpus: 11796, signal 394489/546677 (executing program) 2021/01/29 10:24:32 fetching corpus: 11846, signal 394898/547388 (executing program) 2021/01/29 10:24:32 fetching corpus: 11896, signal 395344/548084 (executing program) 2021/01/29 10:24:32 fetching corpus: 11946, signal 396090/548835 (executing program) 2021/01/29 10:24:32 fetching corpus: 11995, signal 396684/549590 (executing program) 2021/01/29 10:24:32 fetching corpus: 12043, signal 397474/550349 (executing program) 2021/01/29 10:24:32 fetching corpus: 12093, signal 397995/551057 (executing program) 2021/01/29 10:24:32 fetching corpus: 12143, signal 398342/551725 (executing program) 2021/01/29 10:24:32 fetching corpus: 12193, signal 398914/552433 (executing program) 2021/01/29 10:24:32 fetching corpus: 12243, signal 399321/553139 (executing program) 2021/01/29 10:24:32 fetching corpus: 12293, signal 399969/553839 (executing program) 2021/01/29 10:24:32 fetching corpus: 12343, signal 400516/554498 (executing program) 2021/01/29 10:24:32 fetching corpus: 12393, signal 401497/555242 (executing program) 2021/01/29 10:24:33 fetching corpus: 12440, signal 402050/555914 (executing program) 2021/01/29 10:24:33 fetching corpus: 12489, signal 402464/556568 (executing program) 2021/01/29 10:24:33 fetching corpus: 12539, signal 403211/557261 (executing program) 2021/01/29 10:24:33 fetching corpus: 12589, signal 403923/557936 (executing program) 2021/01/29 10:24:33 fetching corpus: 12639, signal 404560/558601 (executing program) 2021/01/29 10:24:33 fetching corpus: 12689, signal 405184/559267 (executing program) 2021/01/29 10:24:33 fetching corpus: 12739, signal 405663/559957 (executing program) 2021/01/29 10:24:33 fetching corpus: 12789, signal 406219/560624 (executing program) 2021/01/29 10:24:33 fetching corpus: 12839, signal 406815/561294 (executing program) 2021/01/29 10:24:33 fetching corpus: 12889, signal 407287/561960 (executing program) 2021/01/29 10:24:33 fetching corpus: 12939, signal 407785/562609 (executing program) 2021/01/29 10:24:33 fetching corpus: 12989, signal 408519/563294 (executing program) 2021/01/29 10:24:33 fetching corpus: 13039, signal 409640/563988 (executing program) 2021/01/29 10:24:33 fetching corpus: 13089, signal 410140/564619 (executing program) 2021/01/29 10:24:34 fetching corpus: 13139, signal 410637/565257 (executing program) 2021/01/29 10:24:34 fetching corpus: 13189, signal 411075/565871 (executing program) 2021/01/29 10:24:34 fetching corpus: 13239, signal 411479/566510 (executing program) 2021/01/29 10:24:34 fetching corpus: 13289, signal 412086/567141 (executing program) 2021/01/29 10:24:34 fetching corpus: 13339, signal 412692/567786 (executing program) 2021/01/29 10:24:34 fetching corpus: 13389, signal 413203/568357 (executing program) 2021/01/29 10:24:34 fetching corpus: 13439, signal 413804/568988 (executing program) 2021/01/29 10:24:34 fetching corpus: 13489, signal 414364/569628 (executing program) 2021/01/29 10:24:34 fetching corpus: 13539, signal 415064/570207 (executing program) 2021/01/29 10:24:34 fetching corpus: 13589, signal 415475/570816 (executing program) 2021/01/29 10:24:34 fetching corpus: 13639, signal 416034/571400 (executing program) 2021/01/29 10:24:34 fetching corpus: 13687, signal 416640/571997 (executing program) 2021/01/29 10:24:34 fetching corpus: 13737, signal 417186/572576 (executing program) 2021/01/29 10:24:34 fetching corpus: 13787, signal 417665/573217 (executing program) 2021/01/29 10:24:35 fetching corpus: 13837, signal 418284/573759 (executing program) 2021/01/29 10:24:35 fetching corpus: 13887, signal 418778/574316 (executing program) 2021/01/29 10:24:35 fetching corpus: 13935, signal 419322/574861 (executing program) 2021/01/29 10:24:35 fetching corpus: 13985, signal 419938/575495 (executing program) 2021/01/29 10:24:35 fetching corpus: 14035, signal 420444/576052 (executing program) 2021/01/29 10:24:35 fetching corpus: 14084, signal 421223/576636 (executing program) 2021/01/29 10:24:35 fetching corpus: 14134, signal 421932/577195 (executing program) 2021/01/29 10:24:35 fetching corpus: 14183, signal 422374/577784 (executing program) 2021/01/29 10:24:35 fetching corpus: 14233, signal 422989/578370 (executing program) 2021/01/29 10:24:35 fetching corpus: 14283, signal 423375/578909 (executing program) 2021/01/29 10:24:35 fetching corpus: 14333, signal 423820/579426 (executing program) 2021/01/29 10:24:35 fetching corpus: 14383, signal 424431/579847 (executing program) 2021/01/29 10:24:35 fetching corpus: 14433, signal 424983/579847 (executing program) 2021/01/29 10:24:35 fetching corpus: 14482, signal 425421/579864 (executing program) 2021/01/29 10:24:35 fetching corpus: 14532, signal 425917/579864 (executing program) 2021/01/29 10:24:35 fetching corpus: 14582, signal 426791/579864 (executing program) 2021/01/29 10:24:36 fetching corpus: 14632, signal 427331/579864 (executing program) 2021/01/29 10:24:36 fetching corpus: 14682, signal 427717/579865 (executing program) 2021/01/29 10:24:36 fetching corpus: 14732, signal 428130/579868 (executing program) 2021/01/29 10:24:36 fetching corpus: 14782, signal 428525/579868 (executing program) 2021/01/29 10:24:36 fetching corpus: 14832, signal 429245/579868 (executing program) 2021/01/29 10:24:36 fetching corpus: 14882, signal 429658/579868 (executing program) 2021/01/29 10:24:36 fetching corpus: 14932, signal 430230/579868 (executing program) 2021/01/29 10:24:36 fetching corpus: 14982, signal 430632/579868 (executing program) 2021/01/29 10:24:36 fetching corpus: 15032, signal 431223/579868 (executing program) 2021/01/29 10:24:36 fetching corpus: 15082, signal 431672/579868 (executing program) 2021/01/29 10:24:36 fetching corpus: 15132, signal 432209/579893 (executing program) 2021/01/29 10:24:36 fetching corpus: 15182, signal 432843/579893 (executing program) 2021/01/29 10:24:36 fetching corpus: 15231, signal 433265/579900 (executing program) 2021/01/29 10:24:36 fetching corpus: 15281, signal 433671/579900 (executing program) 2021/01/29 10:24:37 fetching corpus: 15331, signal 434230/579900 (executing program) 2021/01/29 10:24:37 fetching corpus: 15381, signal 434777/579900 (executing program) 2021/01/29 10:24:37 fetching corpus: 15431, signal 435190/579900 (executing program) 2021/01/29 10:24:37 fetching corpus: 15480, signal 435895/579900 (executing program) 2021/01/29 10:24:37 fetching corpus: 15529, signal 436329/579913 (executing program) 2021/01/29 10:24:37 fetching corpus: 15578, signal 436637/579913 (executing program) 2021/01/29 10:24:37 fetching corpus: 15628, signal 436994/579913 (executing program) 2021/01/29 10:24:37 fetching corpus: 15678, signal 437301/579913 (executing program) 2021/01/29 10:24:37 fetching corpus: 15728, signal 437757/579913 (executing program) 2021/01/29 10:24:37 fetching corpus: 15778, signal 438042/579923 (executing program) 2021/01/29 10:24:37 fetching corpus: 15828, signal 438393/579925 (executing program) 2021/01/29 10:24:37 fetching corpus: 15878, signal 438979/579928 (executing program) 2021/01/29 10:24:37 fetching corpus: 15927, signal 439426/579929 (executing program) 2021/01/29 10:24:37 fetching corpus: 15976, signal 439987/579930 (executing program) 2021/01/29 10:24:38 fetching corpus: 16026, signal 441195/579939 (executing program) 2021/01/29 10:24:38 fetching corpus: 16075, signal 441609/579946 (executing program) 2021/01/29 10:24:38 fetching corpus: 16125, signal 442626/579946 (executing program) 2021/01/29 10:24:38 fetching corpus: 16175, signal 443097/579946 (executing program) 2021/01/29 10:24:38 fetching corpus: 16225, signal 443567/579946 (executing program) 2021/01/29 10:24:38 fetching corpus: 16275, signal 443914/579946 (executing program) 2021/01/29 10:24:38 fetching corpus: 16325, signal 444523/579952 (executing program) 2021/01/29 10:24:38 fetching corpus: 16375, signal 444851/579964 (executing program) 2021/01/29 10:24:38 fetching corpus: 16425, signal 445285/579969 (executing program) 2021/01/29 10:24:38 fetching corpus: 16475, signal 445636/579969 (executing program) 2021/01/29 10:24:38 fetching corpus: 16525, signal 446081/579971 (executing program) 2021/01/29 10:24:38 fetching corpus: 16574, signal 446451/579971 (executing program) 2021/01/29 10:24:38 fetching corpus: 16624, signal 446937/579971 (executing program) 2021/01/29 10:24:38 fetching corpus: 16674, signal 447917/579971 (executing program) 2021/01/29 10:24:38 fetching corpus: 16724, signal 448356/579971 (executing program) 2021/01/29 10:24:38 fetching corpus: 16774, signal 448800/579980 (executing program) 2021/01/29 10:24:39 fetching corpus: 16823, signal 449311/579985 (executing program) 2021/01/29 10:24:39 fetching corpus: 16873, signal 450049/579985 (executing program) 2021/01/29 10:24:39 fetching corpus: 16923, signal 450496/579985 (executing program) 2021/01/29 10:24:39 fetching corpus: 16973, signal 450874/579985 (executing program) 2021/01/29 10:24:39 fetching corpus: 17023, signal 451332/579986 (executing program) 2021/01/29 10:24:39 fetching corpus: 17073, signal 451761/580003 (executing program) 2021/01/29 10:24:39 fetching corpus: 17123, signal 452406/580003 (executing program) 2021/01/29 10:24:39 fetching corpus: 17173, signal 452808/580003 (executing program) 2021/01/29 10:24:39 fetching corpus: 17223, signal 453611/580003 (executing program) 2021/01/29 10:24:39 fetching corpus: 17273, signal 454047/580006 (executing program) 2021/01/29 10:24:39 fetching corpus: 17323, signal 454515/580008 (executing program) 2021/01/29 10:24:39 fetching corpus: 17372, signal 455297/580008 (executing program) 2021/01/29 10:24:39 fetching corpus: 17422, signal 455680/580038 (executing program) 2021/01/29 10:24:39 fetching corpus: 17472, signal 456183/580040 (executing program) 2021/01/29 10:24:40 fetching corpus: 17522, signal 456691/580077 (executing program) 2021/01/29 10:24:40 fetching corpus: 17571, signal 457036/580077 (executing program) 2021/01/29 10:24:40 fetching corpus: 17621, signal 457521/580077 (executing program) 2021/01/29 10:24:40 fetching corpus: 17671, signal 458182/580077 (executing program) 2021/01/29 10:24:40 fetching corpus: 17721, signal 458563/580077 (executing program) 2021/01/29 10:24:40 fetching corpus: 17771, signal 458861/580079 (executing program) 2021/01/29 10:24:40 fetching corpus: 17821, signal 459340/580079 (executing program) 2021/01/29 10:24:40 fetching corpus: 17871, signal 459585/580079 (executing program) 2021/01/29 10:24:40 fetching corpus: 17921, signal 460094/580079 (executing program) 2021/01/29 10:24:40 fetching corpus: 17971, signal 460550/580079 (executing program) 2021/01/29 10:24:40 fetching corpus: 18021, signal 460954/580080 (executing program) 2021/01/29 10:24:40 fetching corpus: 18070, signal 461526/580087 (executing program) 2021/01/29 10:24:41 fetching corpus: 18120, signal 461892/580089 (executing program) 2021/01/29 10:24:41 fetching corpus: 18170, signal 462334/580089 (executing program) 2021/01/29 10:24:41 fetching corpus: 18219, signal 462705/580098 (executing program) 2021/01/29 10:24:41 fetching corpus: 18269, signal 463243/580098 (executing program) 2021/01/29 10:24:41 fetching corpus: 18319, signal 463597/580098 (executing program) 2021/01/29 10:24:41 fetching corpus: 18369, signal 464093/580098 (executing program) 2021/01/29 10:24:41 fetching corpus: 18419, signal 464434/580105 (executing program) 2021/01/29 10:24:41 fetching corpus: 18469, signal 465342/580105 (executing program) 2021/01/29 10:24:41 fetching corpus: 18517, signal 465858/580105 (executing program) 2021/01/29 10:24:41 fetching corpus: 18567, signal 466200/580117 (executing program) 2021/01/29 10:24:41 fetching corpus: 18617, signal 466714/580117 (executing program) 2021/01/29 10:24:41 fetching corpus: 18667, signal 467175/580120 (executing program) 2021/01/29 10:24:41 fetching corpus: 18717, signal 467568/580120 (executing program) 2021/01/29 10:24:41 fetching corpus: 18767, signal 467969/580122 (executing program) 2021/01/29 10:24:41 fetching corpus: 18817, signal 468305/580122 (executing program) 2021/01/29 10:24:42 fetching corpus: 18867, signal 468791/580126 (executing program) 2021/01/29 10:24:42 fetching corpus: 18917, signal 469229/580126 (executing program) 2021/01/29 10:24:42 fetching corpus: 18967, signal 469724/580126 (executing program) 2021/01/29 10:24:42 fetching corpus: 19017, signal 470282/580148 (executing program) 2021/01/29 10:24:42 fetching corpus: 19067, signal 470828/580165 (executing program) 2021/01/29 10:24:42 fetching corpus: 19117, signal 471201/580172 (executing program) 2021/01/29 10:24:42 fetching corpus: 19167, signal 471562/580172 (executing program) 2021/01/29 10:24:42 fetching corpus: 19216, signal 471933/580172 (executing program) 2021/01/29 10:24:42 fetching corpus: 19266, signal 472242/580172 (executing program) 2021/01/29 10:24:42 fetching corpus: 19316, signal 472733/580172 (executing program) 2021/01/29 10:24:42 fetching corpus: 19365, signal 473244/580190 (executing program) 2021/01/29 10:24:42 fetching corpus: 19415, signal 473482/580190 (executing program) 2021/01/29 10:24:42 fetching corpus: 19465, signal 473805/580190 (executing program) 2021/01/29 10:24:42 fetching corpus: 19515, signal 474146/580192 (executing program) 2021/01/29 10:24:42 fetching corpus: 19564, signal 474536/580192 (executing program) 2021/01/29 10:24:43 fetching corpus: 19613, signal 474833/580192 (executing program) 2021/01/29 10:24:43 fetching corpus: 19663, signal 475375/580192 (executing program) 2021/01/29 10:24:43 fetching corpus: 19713, signal 475821/580192 (executing program) 2021/01/29 10:24:43 fetching corpus: 19763, signal 476227/580192 (executing program) 2021/01/29 10:24:43 fetching corpus: 19813, signal 476741/580192 (executing program) 2021/01/29 10:24:43 fetching corpus: 19863, signal 477218/580192 (executing program) 2021/01/29 10:24:43 fetching corpus: 19912, signal 477633/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 19962, signal 478038/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 20011, signal 478399/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 20061, signal 478823/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 20111, signal 479352/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 20161, signal 479688/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 20211, signal 480052/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 20261, signal 480477/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 20311, signal 481023/580203 (executing program) 2021/01/29 10:24:43 fetching corpus: 20361, signal 481404/580203 (executing program) 2021/01/29 10:24:44 fetching corpus: 20411, signal 481805/580203 (executing program) 2021/01/29 10:24:44 fetching corpus: 20461, signal 482268/580203 (executing program) 2021/01/29 10:24:44 fetching corpus: 20511, signal 482626/580203 (executing program) 2021/01/29 10:24:44 fetching corpus: 20560, signal 483160/580212 (executing program) 2021/01/29 10:24:44 fetching corpus: 20609, signal 483565/580216 (executing program) 2021/01/29 10:24:44 fetching corpus: 20659, signal 483931/580216 (executing program) 2021/01/29 10:24:44 fetching corpus: 20709, signal 484267/580218 (executing program) 2021/01/29 10:24:44 fetching corpus: 20759, signal 484573/580218 (executing program) 2021/01/29 10:24:44 fetching corpus: 20808, signal 484954/580230 (executing program) 2021/01/29 10:24:44 fetching corpus: 20857, signal 485372/580232 (executing program) 2021/01/29 10:24:44 fetching corpus: 20907, signal 486035/580232 (executing program) 2021/01/29 10:24:44 fetching corpus: 20956, signal 486453/580253 (executing program) 2021/01/29 10:24:44 fetching corpus: 21006, signal 486855/580253 (executing program) 2021/01/29 10:24:44 fetching corpus: 21056, signal 487375/580253 (executing program) 2021/01/29 10:24:44 fetching corpus: 21106, signal 487936/580253 (executing program) 2021/01/29 10:24:44 fetching corpus: 21156, signal 488366/580253 (executing program) 2021/01/29 10:24:45 fetching corpus: 21206, signal 488654/580253 (executing program) 2021/01/29 10:24:45 fetching corpus: 21256, signal 488995/580256 (executing program) 2021/01/29 10:24:45 fetching corpus: 21306, signal 489264/580256 (executing program) 2021/01/29 10:24:45 fetching corpus: 21356, signal 489576/580259 (executing program) 2021/01/29 10:24:45 fetching corpus: 21406, signal 489872/580261 (executing program) 2021/01/29 10:24:45 fetching corpus: 21456, signal 490327/580265 (executing program) 2021/01/29 10:24:45 fetching corpus: 21506, signal 490807/580265 (executing program) 2021/01/29 10:24:45 fetching corpus: 21556, signal 491772/580265 (executing program) 2021/01/29 10:24:45 fetching corpus: 21606, signal 492151/580265 (executing program) 2021/01/29 10:24:45 fetching corpus: 21656, signal 492523/580265 (executing program) 2021/01/29 10:24:45 fetching corpus: 21706, signal 493012/580265 (executing program) 2021/01/29 10:24:45 fetching corpus: 21756, signal 493407/580265 (executing program) 2021/01/29 10:24:45 fetching corpus: 21806, signal 493801/580265 (executing program) 2021/01/29 10:24:45 fetching corpus: 21856, signal 494140/580268 (executing program) 2021/01/29 10:24:45 fetching corpus: 21906, signal 494515/580279 (executing program) 2021/01/29 10:24:45 fetching corpus: 21956, signal 494822/580279 (executing program) 2021/01/29 10:24:45 fetching corpus: 22006, signal 495102/580349 (executing program) 2021/01/29 10:24:45 fetching corpus: 22056, signal 495399/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22106, signal 495877/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22156, signal 496157/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22206, signal 496525/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22256, signal 496850/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22306, signal 497354/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22355, signal 497737/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22405, signal 498133/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22454, signal 498473/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22503, signal 498763/580349 (executing program) 2021/01/29 10:24:46 fetching corpus: 22553, signal 499121/580353 (executing program) 2021/01/29 10:24:46 fetching corpus: 22603, signal 499406/580357 (executing program) 2021/01/29 10:24:46 fetching corpus: 22653, signal 499858/580357 (executing program) 2021/01/29 10:24:46 fetching corpus: 22703, signal 500275/580357 (executing program) 2021/01/29 10:24:46 fetching corpus: 22752, signal 500587/580399 (executing program) 2021/01/29 10:24:46 fetching corpus: 22802, signal 501188/580399 (executing program) 2021/01/29 10:24:47 fetching corpus: 22852, signal 501650/580399 (executing program) 2021/01/29 10:24:47 fetching corpus: 22902, signal 502056/580399 (executing program) 2021/01/29 10:24:47 fetching corpus: 22952, signal 502476/580403 (executing program) 2021/01/29 10:24:47 fetching corpus: 23002, signal 502881/580405 (executing program) 2021/01/29 10:24:47 fetching corpus: 23052, signal 503264/580405 (executing program) 2021/01/29 10:24:47 fetching corpus: 23102, signal 503869/580408 (executing program) 2021/01/29 10:24:47 fetching corpus: 23151, signal 504147/580416 (executing program) 2021/01/29 10:24:47 fetching corpus: 23200, signal 504617/580420 (executing program) 2021/01/29 10:24:47 fetching corpus: 23250, signal 505009/580420 (executing program) 2021/01/29 10:24:47 fetching corpus: 23300, signal 505417/580420 (executing program) 2021/01/29 10:24:47 fetching corpus: 23349, signal 505804/580431 (executing program) 2021/01/29 10:24:47 fetching corpus: 23398, signal 506102/580434 (executing program) 2021/01/29 10:24:47 fetching corpus: 23448, signal 506447/580434 (executing program) 2021/01/29 10:24:47 fetching corpus: 23497, signal 506862/580436 (executing program) 2021/01/29 10:24:47 fetching corpus: 23547, signal 507221/580436 (executing program) 2021/01/29 10:24:47 fetching corpus: 23597, signal 507599/580464 (executing program) 2021/01/29 10:24:47 fetching corpus: 23647, signal 508012/580464 (executing program) 2021/01/29 10:24:47 fetching corpus: 23697, signal 508339/580464 (executing program) 2021/01/29 10:24:47 fetching corpus: 23747, signal 508617/580464 (executing program) 2021/01/29 10:24:48 fetching corpus: 23796, signal 508992/580464 (executing program) 2021/01/29 10:24:48 fetching corpus: 23846, signal 509335/580464 (executing program) 2021/01/29 10:24:48 fetching corpus: 23896, signal 510196/580466 (executing program) 2021/01/29 10:24:48 fetching corpus: 23946, signal 510509/580466 (executing program) 2021/01/29 10:24:48 fetching corpus: 23996, signal 510875/580466 (executing program) 2021/01/29 10:24:48 fetching corpus: 24046, signal 511579/580466 (executing program) 2021/01/29 10:24:48 fetching corpus: 24096, signal 511914/580466 (executing program) 2021/01/29 10:24:48 fetching corpus: 24146, signal 512429/580466 (executing program) 2021/01/29 10:24:48 fetching corpus: 24196, signal 512667/580468 (executing program) 2021/01/29 10:24:48 fetching corpus: 24246, signal 512948/580468 (executing program) 2021/01/29 10:24:48 fetching corpus: 24296, signal 513252/580473 (executing program) 2021/01/29 10:24:48 fetching corpus: 24345, signal 513695/580475 (executing program) 2021/01/29 10:24:48 fetching corpus: 24395, signal 514006/580490 (executing program) 2021/01/29 10:24:48 fetching corpus: 24444, signal 514330/580492 (executing program) 2021/01/29 10:24:49 fetching corpus: 24494, signal 514635/580492 (executing program) 2021/01/29 10:24:49 fetching corpus: 24544, signal 515028/580492 (executing program) 2021/01/29 10:24:49 fetching corpus: 24594, signal 515559/580492 (executing program) 2021/01/29 10:24:49 fetching corpus: 24644, signal 515952/580495 (executing program) 2021/01/29 10:24:49 fetching corpus: 24693, signal 516297/580503 (executing program) 2021/01/29 10:24:49 fetching corpus: 24743, signal 516674/580503 (executing program) 2021/01/29 10:24:49 fetching corpus: 24792, signal 517037/580503 (executing program) 2021/01/29 10:24:49 fetching corpus: 24842, signal 517502/580516 (executing program) 2021/01/29 10:24:49 fetching corpus: 24892, signal 517719/580516 (executing program) 2021/01/29 10:24:49 fetching corpus: 24942, signal 518149/580516 (executing program) 2021/01/29 10:24:49 fetching corpus: 24992, signal 518511/580516 (executing program) 2021/01/29 10:24:49 fetching corpus: 25042, signal 518841/580516 (executing program) 2021/01/29 10:24:49 fetching corpus: 25092, signal 519197/580516 (executing program) 2021/01/29 10:24:49 fetching corpus: 25142, signal 519441/580518 (executing program) 2021/01/29 10:24:49 fetching corpus: 25192, signal 519837/580518 (executing program) 2021/01/29 10:24:50 fetching corpus: 25242, signal 520203/580518 (executing program) 2021/01/29 10:24:50 fetching corpus: 25292, signal 520542/580518 (executing program) 2021/01/29 10:24:50 fetching corpus: 25342, signal 520825/580518 (executing program) 2021/01/29 10:24:50 fetching corpus: 25392, signal 521178/580521 (executing program) 2021/01/29 10:24:50 fetching corpus: 25442, signal 521415/580521 (executing program) 2021/01/29 10:24:50 fetching corpus: 25492, signal 521661/580523 (executing program) 2021/01/29 10:24:50 fetching corpus: 25542, signal 521904/580523 (executing program) 2021/01/29 10:24:50 fetching corpus: 25592, signal 522213/580523 (executing program) 2021/01/29 10:24:50 fetching corpus: 25642, signal 522531/580523 (executing program) 2021/01/29 10:24:50 fetching corpus: 25692, signal 522830/580543 (executing program) 2021/01/29 10:24:50 fetching corpus: 25742, signal 523151/580552 (executing program) 2021/01/29 10:24:50 fetching corpus: 25792, signal 523449/580569 (executing program) 2021/01/29 10:24:50 fetching corpus: 25842, signal 523834/580569 (executing program) 2021/01/29 10:24:50 fetching corpus: 25892, signal 524142/580569 (executing program) 2021/01/29 10:24:50 fetching corpus: 25942, signal 524532/580569 (executing program) 2021/01/29 10:24:50 fetching corpus: 25991, signal 524816/580578 (executing program) 2021/01/29 10:24:50 fetching corpus: 26040, signal 525136/580579 (executing program) 2021/01/29 10:24:51 fetching corpus: 26090, signal 525438/580579 (executing program) 2021/01/29 10:24:51 fetching corpus: 26140, signal 525788/580579 (executing program) 2021/01/29 10:24:51 fetching corpus: 26189, signal 526082/580583 (executing program) 2021/01/29 10:24:51 fetching corpus: 26239, signal 526559/580627 (executing program) 2021/01/29 10:24:51 fetching corpus: 26289, signal 526817/580627 (executing program) 2021/01/29 10:24:51 fetching corpus: 26339, signal 527214/580627 (executing program) 2021/01/29 10:24:51 fetching corpus: 26389, signal 527473/580628 (executing program) 2021/01/29 10:24:51 fetching corpus: 26439, signal 527863/580640 (executing program) 2021/01/29 10:24:51 fetching corpus: 26489, signal 528248/580642 (executing program) 2021/01/29 10:24:51 fetching corpus: 26539, signal 528528/580646 (executing program) 2021/01/29 10:24:51 fetching corpus: 26589, signal 528831/580646 (executing program) 2021/01/29 10:24:51 fetching corpus: 26639, signal 529165/580646 (executing program) 2021/01/29 10:24:51 fetching corpus: 26689, signal 529534/580654 (executing program) 2021/01/29 10:24:51 fetching corpus: 26739, signal 529912/580654 (executing program) 2021/01/29 10:24:52 fetching corpus: 26788, signal 530312/580656 (executing program) 2021/01/29 10:24:52 fetching corpus: 26837, signal 530567/580656 (executing program) 2021/01/29 10:24:52 fetching corpus: 26887, signal 531112/580656 (executing program) 2021/01/29 10:24:52 fetching corpus: 26937, signal 531407/580658 (executing program) 2021/01/29 10:24:52 fetching corpus: 26987, signal 532010/580658 (executing program) 2021/01/29 10:24:52 fetching corpus: 27037, signal 532505/580658 (executing program) 2021/01/29 10:24:52 fetching corpus: 27085, signal 532870/580673 (executing program) 2021/01/29 10:24:52 fetching corpus: 27135, signal 533184/580674 (executing program) 2021/01/29 10:24:52 fetching corpus: 27185, signal 533635/580680 (executing program) 2021/01/29 10:24:52 fetching corpus: 27235, signal 534029/580680 (executing program) 2021/01/29 10:24:52 fetching corpus: 27285, signal 534344/580682 (executing program) 2021/01/29 10:24:52 fetching corpus: 27334, signal 534601/580682 (executing program) 2021/01/29 10:24:52 fetching corpus: 27384, signal 534909/580682 (executing program) 2021/01/29 10:24:52 fetching corpus: 27434, signal 535219/580689 (executing program) 2021/01/29 10:24:52 fetching corpus: 27482, signal 535452/580699 (executing program) 2021/01/29 10:24:53 fetching corpus: 27530, signal 535733/580718 (executing program) 2021/01/29 10:24:53 fetching corpus: 27580, signal 536012/580718 (executing program) 2021/01/29 10:24:53 fetching corpus: 27630, signal 536430/580766 (executing program) 2021/01/29 10:24:53 fetching corpus: 27680, signal 536808/580766 (executing program) 2021/01/29 10:24:53 fetching corpus: 27729, signal 537085/580766 (executing program) 2021/01/29 10:24:53 fetching corpus: 27778, signal 537345/580773 (executing program) 2021/01/29 10:24:53 fetching corpus: 27828, signal 537635/580773 (executing program) 2021/01/29 10:24:53 fetching corpus: 27878, signal 538006/580773 (executing program) 2021/01/29 10:24:53 fetching corpus: 27928, signal 538246/580773 (executing program) 2021/01/29 10:24:53 fetching corpus: 27978, signal 538586/580773 (executing program) 2021/01/29 10:24:53 fetching corpus: 28028, signal 538781/580773 (executing program) 2021/01/29 10:24:53 fetching corpus: 28078, signal 539009/580791 (executing program) 2021/01/29 10:24:53 fetching corpus: 28128, signal 539277/580791 (executing program) 2021/01/29 10:24:53 fetching corpus: 28178, signal 539686/580791 (executing program) 2021/01/29 10:24:53 fetching corpus: 28228, signal 539996/580791 (executing program) 2021/01/29 10:24:54 fetching corpus: 28278, signal 540362/580791 (executing program) 2021/01/29 10:24:54 fetching corpus: 28328, signal 540751/580881 (executing program) 2021/01/29 10:24:54 fetching corpus: 28378, signal 541005/580887 (executing program) 2021/01/29 10:24:54 fetching corpus: 28428, signal 541311/580892 (executing program) 2021/01/29 10:24:54 fetching corpus: 28477, signal 541790/580892 (executing program) 2021/01/29 10:24:54 fetching corpus: 28527, signal 542090/580922 (executing program) 2021/01/29 10:24:54 fetching corpus: 28577, signal 542576/580922 (executing program) 2021/01/29 10:24:54 fetching corpus: 28627, signal 543131/580922 (executing program) 2021/01/29 10:24:54 fetching corpus: 28677, signal 543463/580939 (executing program) 2021/01/29 10:24:54 fetching corpus: 28727, signal 543782/580939 (executing program) 2021/01/29 10:24:54 fetching corpus: 28777, signal 544011/580939 (executing program) 2021/01/29 10:24:54 fetching corpus: 28827, signal 544329/580939 (executing program) 2021/01/29 10:24:54 fetching corpus: 28877, signal 544721/580946 (executing program) 2021/01/29 10:24:54 fetching corpus: 28927, signal 545105/580948 (executing program) 2021/01/29 10:24:54 fetching corpus: 28977, signal 545537/580948 (executing program) 2021/01/29 10:24:54 fetching corpus: 29027, signal 545842/580948 (executing program) 2021/01/29 10:24:54 fetching corpus: 29077, signal 546059/580948 (executing program) 2021/01/29 10:24:55 fetching corpus: 29127, signal 546280/580948 (executing program) 2021/01/29 10:24:55 fetching corpus: 29177, signal 546742/580970 (executing program) 2021/01/29 10:24:55 fetching corpus: 29227, signal 546980/580970 (executing program) 2021/01/29 10:24:55 fetching corpus: 29277, signal 547334/580970 (executing program) 2021/01/29 10:24:55 fetching corpus: 29327, signal 547661/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29377, signal 548159/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29427, signal 548505/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29477, signal 548758/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29527, signal 549095/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29577, signal 549462/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29627, signal 549760/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29677, signal 550006/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29727, signal 550378/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29777, signal 550685/580972 (executing program) 2021/01/29 10:24:55 fetching corpus: 29827, signal 550934/580974 (executing program) 2021/01/29 10:24:55 fetching corpus: 29877, signal 551221/580974 (executing program) 2021/01/29 10:24:56 fetching corpus: 29927, signal 551431/580975 (executing program) 2021/01/29 10:24:56 fetching corpus: 29977, signal 551730/580975 (executing program) 2021/01/29 10:24:56 fetching corpus: 30027, signal 551980/580975 (executing program) 2021/01/29 10:24:56 fetching corpus: 30077, signal 552285/580975 (executing program) 2021/01/29 10:24:56 fetching corpus: 30127, signal 552604/580975 (executing program) 2021/01/29 10:24:56 fetching corpus: 30177, signal 552834/580994 (executing program) 2021/01/29 10:24:56 fetching corpus: 30227, signal 553090/580994 (executing program) 2021/01/29 10:24:56 fetching corpus: 30277, signal 553385/580994 (executing program) 2021/01/29 10:24:56 fetching corpus: 30327, signal 553707/580994 (executing program) 2021/01/29 10:24:56 fetching corpus: 30377, signal 554075/580994 (executing program) 2021/01/29 10:24:56 fetching corpus: 30427, signal 554384/580994 (executing program) 2021/01/29 10:24:56 fetching corpus: 30477, signal 554712/581034 (executing program) 2021/01/29 10:24:57 fetching corpus: 30527, signal 554999/581034 (executing program) 2021/01/29 10:24:57 fetching corpus: 30577, signal 555267/581042 (executing program) 2021/01/29 10:24:57 fetching corpus: 30627, signal 555522/581044 (executing program) 2021/01/29 10:24:57 fetching corpus: 30677, signal 555759/581058 (executing program) 2021/01/29 10:24:57 fetching corpus: 30727, signal 556049/581058 (executing program) 2021/01/29 10:24:57 fetching corpus: 30777, signal 556289/581058 (executing program) 2021/01/29 10:24:57 fetching corpus: 30827, signal 556658/581058 (executing program) 2021/01/29 10:24:57 fetching corpus: 30877, signal 556939/581058 (executing program) 2021/01/29 10:24:57 fetching corpus: 30927, signal 557168/581058 (executing program) 2021/01/29 10:24:57 fetching corpus: 30977, signal 557492/581058 (executing program) 2021/01/29 10:24:57 fetching corpus: 31027, signal 557735/581068 (executing program) 2021/01/29 10:24:57 fetching corpus: 31077, signal 558104/581068 (executing program) 2021/01/29 10:24:57 fetching corpus: 31126, signal 558380/581086 (executing program) 2021/01/29 10:24:57 fetching corpus: 31176, signal 558562/581086 (executing program) 2021/01/29 10:24:57 fetching corpus: 31226, signal 558965/581086 (executing program) 2021/01/29 10:24:58 fetching corpus: 31276, signal 559498/581114 (executing program) 2021/01/29 10:24:58 fetching corpus: 31326, signal 559795/581114 (executing program) 2021/01/29 10:24:58 fetching corpus: 31375, signal 560263/581114 (executing program) 2021/01/29 10:24:58 fetching corpus: 31425, signal 560531/581123 (executing program) 2021/01/29 10:24:58 fetching corpus: 31475, signal 560898/581123 (executing program) 2021/01/29 10:24:58 fetching corpus: 31525, signal 561158/581123 (executing program) 2021/01/29 10:24:58 fetching corpus: 31575, signal 561460/581123 (executing program) 2021/01/29 10:24:58 fetching corpus: 31625, signal 561775/581123 (executing program) 2021/01/29 10:24:58 fetching corpus: 31675, signal 562043/581123 (executing program) 2021/01/29 10:24:58 fetching corpus: 31725, signal 562321/581123 (executing program) 2021/01/29 10:24:59 fetching corpus: 31774, signal 562643/581173 (executing program) 2021/01/29 10:24:59 fetching corpus: 31823, signal 562972/581191 (executing program) 2021/01/29 10:24:59 fetching corpus: 31873, signal 563339/581191 (executing program) 2021/01/29 10:24:59 fetching corpus: 31923, signal 563756/581191 (executing program) 2021/01/29 10:24:59 fetching corpus: 31973, signal 564000/581191 (executing program) 2021/01/29 10:24:59 fetching corpus: 32023, signal 564274/581191 (executing program) 2021/01/29 10:24:59 fetching corpus: 32073, signal 564468/581195 (executing program) 2021/01/29 10:24:59 fetching corpus: 32123, signal 564863/581198 (executing program) 2021/01/29 10:24:59 fetching corpus: 32172, signal 565122/581199 (executing program) 2021/01/29 10:24:59 fetching corpus: 32222, signal 565381/581199 (executing program) 2021/01/29 10:24:59 fetching corpus: 32271, signal 565696/581202 (executing program) 2021/01/29 10:24:59 fetching corpus: 32320, signal 566349/581233 (executing program) 2021/01/29 10:25:00 fetching corpus: 32370, signal 566594/581233 (executing program) 2021/01/29 10:25:00 fetching corpus: 32420, signal 566838/581233 (executing program) 2021/01/29 10:25:00 fetching corpus: 32470, signal 567459/581233 (executing program) 2021/01/29 10:25:00 fetching corpus: 32520, signal 567725/581233 (executing program) 2021/01/29 10:25:00 fetching corpus: 32570, signal 568035/581235 (executing program) 2021/01/29 10:25:00 fetching corpus: 32619, signal 568245/581236 (executing program) 2021/01/29 10:25:00 fetching corpus: 32669, signal 568454/581237 (executing program) 2021/01/29 10:25:00 fetching corpus: 32719, signal 568748/581237 (executing program) 2021/01/29 10:25:00 fetching corpus: 32769, signal 569204/581255 (executing program) 2021/01/29 10:25:00 fetching corpus: 32819, signal 569427/581255 (executing program) 2021/01/29 10:25:00 fetching corpus: 32869, signal 569616/581255 (executing program) 2021/01/29 10:25:00 fetching corpus: 32919, signal 569909/581255 (executing program) 2021/01/29 10:25:00 fetching corpus: 32968, signal 570264/581271 (executing program) 2021/01/29 10:25:01 fetching corpus: 33018, signal 570583/581271 (executing program) 2021/01/29 10:25:01 fetching corpus: 33068, signal 570803/581272 (executing program) 2021/01/29 10:25:01 fetching corpus: 33118, signal 571069/581274 (executing program) 2021/01/29 10:25:01 fetching corpus: 33168, signal 571299/581274 (executing program) 2021/01/29 10:25:01 fetching corpus: 33218, signal 571558/581274 (executing program) 2021/01/29 10:25:01 fetching corpus: 33268, signal 571919/581274 (executing program) 2021/01/29 10:25:01 fetching corpus: 33318, signal 572184/581274 (executing program) 2021/01/29 10:25:01 fetching corpus: 33368, signal 572449/581286 (executing program) 2021/01/29 10:25:01 fetching corpus: 33418, signal 572739/581286 (executing program) 2021/01/29 10:25:01 fetching corpus: 33468, signal 573081/581288 (executing program) 2021/01/29 10:25:01 fetching corpus: 33518, signal 573488/581288 (executing program) 2021/01/29 10:25:01 fetching corpus: 33568, signal 573828/581288 (executing program) 2021/01/29 10:25:01 fetching corpus: 33618, signal 574126/581318 (executing program) 2021/01/29 10:25:01 fetching corpus: 33668, signal 574495/581318 (executing program) 2021/01/29 10:25:01 fetching corpus: 33718, signal 574676/581324 (executing program) 2021/01/29 10:25:02 fetching corpus: 33768, signal 575029/581324 (executing program) 2021/01/29 10:25:02 fetching corpus: 33818, signal 575185/581324 (executing program) 2021/01/29 10:25:02 fetching corpus: 33867, signal 575447/581329 (executing program) 2021/01/29 10:25:02 fetching corpus: 33917, signal 575698/581329 (executing program) 2021/01/29 10:25:02 fetching corpus: 33967, signal 575935/581329 (executing program) 2021/01/29 10:25:02 fetching corpus: 34017, signal 576165/581329 (executing program) 2021/01/29 10:25:03 fetching corpus: 34067, signal 576901/581329 (executing program) 2021/01/29 10:25:03 fetching corpus: 34117, signal 577116/581329 (executing program) 2021/01/29 10:25:03 fetching corpus: 34126, signal 577189/581329 (executing program) 2021/01/29 10:25:03 fetching corpus: 34126, signal 577189/581329 (executing program) 2021/01/29 10:25:05 starting 6 fuzzer processes 10:25:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x0, 0x20000000000}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x2000000000, 0x0, 0x0, 0x3) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) 10:25:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001800)={{0x1}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x0, 0x7fff, 0x80}) 10:25:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="ff7f000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 10:25:05 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80044d02, 0x905400) 10:25:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) 10:25:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000014c0)=""/209, 0x2e, 0xd1, 0x1}, 0x20) syzkaller login: [ 90.004294][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 90.122423][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 90.158114][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.167237][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.183539][ T8457] device bridge_slave_0 entered promiscuous mode [ 90.194175][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.201577][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.209046][ T8457] device bridge_slave_1 entered promiscuous mode [ 90.226109][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.227007][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 90.237417][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.262654][ T8457] team0: Port device team_slave_0 added [ 90.272566][ T8457] team0: Port device team_slave_1 added [ 90.288288][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.295302][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.321238][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.339469][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.346779][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.377704][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.402899][ T8457] device hsr_slave_0 entered promiscuous mode [ 90.409308][ T8457] device hsr_slave_1 entered promiscuous mode [ 90.431506][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 90.464842][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 90.508390][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 90.535117][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 90.563887][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 90.573791][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 90.592583][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.599610][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.607532][ T8459] device bridge_slave_0 entered promiscuous mode [ 90.614824][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 90.638038][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.645386][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.653277][ T8459] device bridge_slave_1 entered promiscuous mode [ 90.675236][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.695973][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 90.708207][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.725526][ T8459] team0: Port device team_slave_0 added [ 90.743090][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 90.758506][ T8459] team0: Port device team_slave_1 added [ 90.766503][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.773549][ T8457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.780784][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.787800][ T8457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.834421][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 90.848976][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.856234][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.882942][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.897051][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.904339][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.930654][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.958942][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 90.989643][ T8459] device hsr_slave_0 entered promiscuous mode [ 90.996614][ T8459] device hsr_slave_1 entered promiscuous mode [ 91.003388][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.011141][ T8459] Cannot create hsr debugfs directory [ 91.045068][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.052237][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.059600][ T8463] device bridge_slave_0 entered promiscuous mode [ 91.075351][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.092419][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.099449][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.107037][ T8463] device bridge_slave_1 entered promiscuous mode [ 91.131376][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.139015][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.147509][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 91.187413][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 91.204385][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.216177][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.227171][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.234433][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.242306][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.253041][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 91.287640][ T8463] team0: Port device team_slave_0 added [ 91.293540][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.300692][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.308305][ T8461] device bridge_slave_0 entered promiscuous mode [ 91.315944][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.323125][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.330648][ T8461] device bridge_slave_1 entered promiscuous mode [ 91.343409][ T8463] team0: Port device team_slave_1 added [ 91.352713][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.361173][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.369304][ T4879] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.376387][ T4879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.414599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.423310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.433398][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.440474][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.448259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.458491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.467156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.475488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.484004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.492439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.500907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.509073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.527688][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.535515][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.543111][ T8467] device bridge_slave_0 entered promiscuous mode [ 91.552972][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.561904][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.569340][ T8467] device bridge_slave_1 entered promiscuous mode [ 91.579440][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.589437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.597722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.606099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.614543][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.621737][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.648036][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.662051][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.669108][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.677071][ T8465] device bridge_slave_0 entered promiscuous mode [ 91.685718][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.694226][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.706793][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.713901][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.740222][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.755139][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.762229][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.769710][ T8465] device bridge_slave_1 entered promiscuous mode [ 91.784203][ T8461] team0: Port device team_slave_0 added [ 91.791307][ T8461] team0: Port device team_slave_1 added [ 91.802555][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.825546][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.837907][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.850737][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.857708][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.883706][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.897266][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.904244][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.930601][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.946655][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.960468][ T8463] device hsr_slave_0 entered promiscuous mode [ 91.967080][ T8463] device hsr_slave_1 entered promiscuous mode [ 91.974021][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.981642][ T8463] Cannot create hsr debugfs directory [ 92.001321][ T8467] team0: Port device team_slave_0 added [ 92.018548][ T8467] team0: Port device team_slave_1 added [ 92.025353][ T8465] team0: Port device team_slave_0 added [ 92.034312][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 92.046505][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.054033][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.063414][ T8461] device hsr_slave_0 entered promiscuous mode [ 92.069749][ T8461] device hsr_slave_1 entered promiscuous mode [ 92.070844][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 92.082209][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.089759][ T8461] Cannot create hsr debugfs directory [ 92.104694][ T8465] team0: Port device team_slave_1 added [ 92.110792][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 92.120113][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.144017][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.152718][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.179277][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.190267][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 92.202104][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 92.224744][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.231804][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 92.232651][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.263835][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.274922][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.282089][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.308595][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.331999][ T8467] device hsr_slave_0 entered promiscuous mode [ 92.338428][ T8467] device hsr_slave_1 entered promiscuous mode [ 92.344732][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.352312][ T8467] Cannot create hsr debugfs directory [ 92.360979][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.367912][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.394097][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.395416][ T35] Bluetooth: hci2: command 0x0409 tx timeout [ 92.444091][ T8465] device hsr_slave_0 entered promiscuous mode [ 92.451367][ T8465] device hsr_slave_1 entered promiscuous mode [ 92.457829][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.465658][ T8465] Cannot create hsr debugfs directory [ 92.482669][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.491605][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.506126][ T8457] device veth0_vlan entered promiscuous mode [ 92.513985][ T8463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 92.536178][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.544261][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.556634][ T8457] device veth1_vlan entered promiscuous mode [ 92.562890][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 92.569169][ T8463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 92.578573][ T8463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 92.589760][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.597329][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.605011][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.637981][ T8463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 92.656604][ T8461] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 92.665424][ T8461] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 92.690718][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.702768][ T8461] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 92.713166][ T8461] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 92.720667][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 92.732874][ T8457] device veth0_macvtap entered promiscuous mode [ 92.740457][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.748316][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.757919][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.773018][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.783267][ T8457] device veth1_macvtap entered promiscuous mode [ 92.793979][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.802566][ T8467] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 92.818226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.826226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.834085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.853017][ T8467] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 92.862414][ T8467] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 92.870882][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 92.883538][ T8467] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 92.894164][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.902737][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.912273][ T4879] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.919377][ T4879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.927385][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.937298][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.945542][ T4879] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.952593][ T4879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.960207][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.969167][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.986231][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.994992][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.003614][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.013972][ T4879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.024691][ T8465] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 93.036814][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.049563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.058401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.067066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.076209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.088509][ T8465] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 93.100775][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.112721][ T8457] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.121472][ T8457] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.130154][ T8457] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.139135][ T8457] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.164523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.172972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.183363][ T8465] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 93.207934][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.215662][ T8459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 93.226138][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.237599][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.245770][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.253952][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.262119][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.270215][ T8465] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 93.294821][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.311016][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.318053][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.326176][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.334024][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.354803][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.375994][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.385741][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.397015][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.401100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.413277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.420938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.428479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.436480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.452705][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.460560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.468989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.477505][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.484550][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.492399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.500845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.508936][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.516067][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.523814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.531432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.538878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.551703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.562712][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.593934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.604179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.615181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.623822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.633263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.641768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.650178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.659988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.668557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.678016][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.685045][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.694394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.702286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.719104][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 93.729606][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.750744][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.758554][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.758631][ T8459] device veth0_vlan entered promiscuous mode [ 93.773194][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.781605][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.789785][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.796813][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.804605][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.812710][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.820908][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.829254][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.837473][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.844627][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.852486][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.860660][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.868617][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.877385][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.886091][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 93.893876][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.902298][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.910582][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.917601][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.925565][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.934244][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.942441][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.960970][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.968747][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.976554][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.984219][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.992127][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.000705][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.008991][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.017672][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.026354][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.034747][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.042989][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.051380][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.059803][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.074929][ T8459] device veth1_vlan entered promiscuous mode [ 94.082978][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.111735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.119782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.130072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.140090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.149423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.159069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.172315][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.179114][ T9427] Bluetooth: hci0: command 0x041b tx timeout [ 94.187285][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.200819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:25:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x0, 0x20000000000}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x2000000000, 0x0, 0x0, 0x3) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) [ 94.212994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.221427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.221854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.248006][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 10:25:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x0, 0x20000000000}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x2000000000, 0x0, 0x0, 0x3) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) [ 94.265768][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.290909][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.298486][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.312961][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 94.320953][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.345378][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 10:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x0, 0x20000000000}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x2000000000, 0x0, 0x0, 0x3) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) [ 94.375650][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.394107][ T8459] device veth0_macvtap entered promiscuous mode 10:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x0, 0x20000000000}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x2000000000, 0x0, 0x0, 0x3) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) [ 94.422663][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.431871][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.440999][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.448440][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.458524][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.468621][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.478032][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.488382][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.499717][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.511881][ T9427] bridge0: port 1(bridge_slave_0) entered blocking state 10:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x0, 0x20000000000}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x2000000000, 0x0, 0x0, 0x3) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) [ 94.518930][ T9427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.528910][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.546152][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.556929][ T9427] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.563997][ T9427] bridge0: port 2(bridge_slave_1) entered forwarding state 10:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x0, 0x0, 0x20000000000}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x2000000000, 0x0, 0x0, 0x3) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) [ 94.575740][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.602058][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.614521][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.623207][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.625800][ T9427] Bluetooth: hci2: command 0x041b tx timeout [ 94.640369][ T9263] Bluetooth: hci3: command 0x041b tx timeout [ 94.641066][ T8459] device veth1_macvtap entered promiscuous mode [ 94.669742][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 10:25:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@dev}, 0x14) [ 94.680948][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.688855][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.697953][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.706117][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.714394][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.725902][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.735985][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.756587][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.765113][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.773655][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.782009][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.789317][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.806987][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.818711][ T9427] Bluetooth: hci4: command 0x041b tx timeout [ 94.819443][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.835676][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.844954][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.862593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.871266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.879677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.888300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.898612][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.909404][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.921207][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.946536][ T8463] device veth0_vlan entered promiscuous mode [ 94.953428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.962767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.972640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.981144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.989672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.997098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.004683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.012742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.021036][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 95.024733][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.035954][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.045981][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.055237][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.069416][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.080532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.088116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.097288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.105863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.115359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.123256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.132335][ T8463] device veth1_vlan entered promiscuous mode [ 95.146525][ T8467] device veth0_vlan entered promiscuous mode [ 95.159288][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.167533][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.176622][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.209019][ T8463] device veth0_macvtap entered promiscuous mode [ 95.222372][ T8467] device veth1_vlan entered promiscuous mode [ 95.231799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.239857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.248235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.256762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.268939][ T8461] device veth0_vlan entered promiscuous mode [ 95.276493][ T8463] device veth1_macvtap entered promiscuous mode [ 95.287521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.296420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.304726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.314321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.323039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.339557][ T8461] device veth1_vlan entered promiscuous mode [ 95.368482][ T8465] device veth0_vlan entered promiscuous mode [ 95.379933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.390465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.398428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.408017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.416419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.426501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.434926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.454081][ T8465] device veth1_vlan entered promiscuous mode [ 95.470153][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.478599][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.487268][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.495925][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.505524][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.516297][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.526822][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.537715][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.548970][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.560915][ T9813] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.568756][ T9813] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.590778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.598703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.609411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.618018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.627823][ T8467] device veth0_macvtap entered promiscuous mode [ 95.638657][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.650071][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.660278][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.672026][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.682962][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.696756][ T8461] device veth0_macvtap entered promiscuous mode [ 95.706718][ T8461] device veth1_macvtap entered promiscuous mode [ 95.710955][ T3043] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.722843][ T8467] device veth1_macvtap entered promiscuous mode [ 95.729206][ T3043] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.730415][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.744694][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.752827][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.761420][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.769901][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.778719][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.787296][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.795480][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.805683][ T8463] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.815234][ T8463] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.824288][ T8463] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.833353][ T8463] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.846863][ T8465] device veth0_macvtap entered promiscuous mode [ 95.855726][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.863930][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.872514][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.881432][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.903297][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.913837][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.924165][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.934855][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.944717][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.955375][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.966339][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.986897][ T8465] device veth1_macvtap entered promiscuous mode [ 95.996015][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.007756][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.016794][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:25:12 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001800)={{0x1}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x0, 0x7fff, 0x80}) [ 96.028436][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.048070][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.058296][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.073636][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.085113][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.096384][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.107758][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.118583][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.130973][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.139345][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.151671][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.161752][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.172405][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.182501][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.193209][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.204590][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.228092][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.239770][ T9427] Bluetooth: hci0: command 0x040f tx timeout [ 96.249204][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.259256][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.269929][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.280298][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.291175][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.301150][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.311906][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.321921][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.332389][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.343541][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.351013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.359856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.368548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.377043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.385733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.394373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.405612][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.416470][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.417332][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 96.428219][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.442967][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.452837][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.463284][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.473345][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.483911][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.494905][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.518956][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.527496][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.540216][ T8467] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.549011][ T8467] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.558209][ T8467] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.567078][ T8467] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.577632][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.588426][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.598498][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.609084][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.618931][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.629458][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.639526][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.650490][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.660298][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.670952][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.681560][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.700613][ T8461] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.709382][ T8461] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.718445][ T8461] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.727508][ T9427] Bluetooth: hci2: command 0x040f tx timeout [ 96.735908][ T9427] Bluetooth: hci3: command 0x040f tx timeout [ 96.740555][ T8461] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.756695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.765486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.775742][ T8465] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.784723][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.793360][ T8465] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.800363][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.802712][ T8465] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.819549][ T8465] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.836062][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.870744][ T4879] Bluetooth: hci4: command 0x040f tx timeout [ 96.899314][ T3043] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.928143][ T3043] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.955409][ T9813] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.963457][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.990974][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.998875][ T9813] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.006900][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.018500][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.026680][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.036485][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.045246][ T9813] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.048606][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 97.059277][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.063191][ T9813] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.074479][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.098631][ T3043] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.105731][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.114062][ T3043] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.125355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.138667][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.147210][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 97.175415][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.233551][ T9933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.246810][ T9936] sctp: [Deprecated]: syz-executor.4 (pid 9936) Use of int in max_burst socket option deprecated. [ 97.246810][ T9936] Use struct sctp_assoc_value instead 10:25:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="ff7f000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 10:25:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@dev}, 0x14) [ 97.329294][ T9936] sctp: [Deprecated]: syz-executor.4 (pid 9936) Use of int in max_burst socket option deprecated. [ 97.329294][ T9936] Use struct sctp_assoc_value instead [ 97.339915][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) 10:25:14 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80044d02, 0x905400) 10:25:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001800)={{0x1}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x0, 0x7fff, 0x80}) 10:25:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001080)={0x2c, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0}) 10:25:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@dev}, 0x14) 10:25:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="ff7f000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 10:25:14 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80044d02, 0x905400) 10:25:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind(r0, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@dev}, 0x14) 10:25:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001800)={{0x1}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x0, 0x7fff, 0x80}) [ 97.471638][ T9960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.489212][ T9964] sctp: [Deprecated]: syz-executor.4 (pid 9964) Use of int in max_burst socket option deprecated. [ 97.489212][ T9964] Use struct sctp_assoc_value instead 10:25:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="ff7f000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 10:25:14 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80044d02, 0x905400) 10:25:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) 10:25:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) 10:25:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) [ 97.635527][ T9976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)={0x28, r3, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) [ 97.698715][ T9982] sctp: [Deprecated]: syz-executor.0 (pid 9982) Use of int in max_burst socket option deprecated. [ 97.698715][ T9982] Use struct sctp_assoc_value instead [ 97.702154][ T9985] sctp: [Deprecated]: syz-executor.1 (pid 9985) Use of int in max_burst socket option deprecated. [ 97.702154][ T9985] Use struct sctp_assoc_value instead [ 97.725129][ T9983] sctp: [Deprecated]: syz-executor.4 (pid 9983) Use of int in max_burst socket option deprecated. [ 97.725129][ T9983] Use struct sctp_assoc_value instead [ 97.746444][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 98.030334][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 98.170571][ T5] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 98.179621][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.189694][ T5] usb 6-1: config 0 descriptor?? [ 98.232603][ T5] pwc: Philips PCA645VC USB webcam detected. [ 98.320945][ T9427] Bluetooth: hci0: command 0x0419 tx timeout [ 98.470786][ T9427] Bluetooth: hci1: command 0x0419 tx timeout [ 98.670371][ T5] pwc: recv_control_msg error -32 req 02 val 2b00 [ 98.711449][ T5] pwc: recv_control_msg error -32 req 02 val 2700 [ 98.790627][ T9427] Bluetooth: hci3: command 0x0419 tx timeout [ 98.796651][ T9427] Bluetooth: hci2: command 0x0419 tx timeout [ 98.951058][ T5] pwc: recv_control_msg error -32 req 04 val 1000 [ 98.957954][ T9427] Bluetooth: hci4: command 0x0419 tx timeout [ 99.112007][ T9427] Bluetooth: hci5: command 0x0419 tx timeout [ 99.210388][ T5] pwc: recv_control_msg error -71 req 04 val 1400 [ 99.230509][ T5] pwc: recv_control_msg error -71 req 02 val 2000 [ 99.250405][ T5] pwc: recv_control_msg error -71 req 02 val 2100 [ 99.271021][ T5] pwc: recv_control_msg error -71 req 04 val 1500 [ 99.290357][ T5] pwc: recv_control_msg error -71 req 02 val 2500 [ 99.310398][ T5] pwc: recv_control_msg error -71 req 02 val 2400 [ 99.330399][ T5] pwc: recv_control_msg error -71 req 02 val 2600 [ 99.351762][ T5] pwc: recv_control_msg error -71 req 02 val 2900 [ 99.370388][ T5] pwc: recv_control_msg error -71 req 02 val 2800 [ 99.390422][ T5] pwc: recv_control_msg error -71 req 04 val 1100 [ 99.410354][ T5] pwc: recv_control_msg error -71 req 04 val 1200 [ 99.417137][ T5] pwc: Registered as video71. [ 99.422839][ T5] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input5 [ 99.434304][ T5] usb 6-1: USB disconnect, device number 2 [ 99.970337][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 100.210362][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 100.331072][ T19] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 100.340932][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.349622][ T19] usb 6-1: config 0 descriptor?? [ 100.403990][ T19] pwc: Philips PCA645VC USB webcam detected. [ 100.670370][ T19] pwc: recv_control_msg error -32 req 02 val 2b00 10:25:17 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001080)={0x2c, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0}) 10:25:17 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}}]}, 0x78}}, 0x0) 10:25:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) 10:25:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)={0x28, r3, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 10:25:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) 10:25:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) [ 100.716979][ T19] pwc: recv_control_msg error -71 req 02 val 2700 [ 100.744227][T10035] sctp: [Deprecated]: syz-executor.0 (pid 10035) Use of int in max_burst socket option deprecated. [ 100.744227][T10035] Use struct sctp_assoc_value instead [ 100.760326][ T19] pwc: recv_control_msg error -71 req 02 val 2c00 10:25:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)={0x28, r3, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) [ 100.769339][T10036] sctp: [Deprecated]: syz-executor.4 (pid 10036) Use of int in max_burst socket option deprecated. [ 100.769339][T10036] Use struct sctp_assoc_value instead [ 100.788034][T10039] sctp: [Deprecated]: syz-executor.1 (pid 10039) Use of int in max_burst socket option deprecated. [ 100.788034][T10039] Use struct sctp_assoc_value instead [ 100.805696][ T19] pwc: recv_control_msg error -71 req 04 val 1000 10:25:17 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}}]}, 0x78}}, 0x0) [ 100.840356][ T19] pwc: recv_control_msg error -71 req 04 val 1300 [ 100.872921][ T19] pwc: recv_control_msg error -71 req 04 val 1400 10:25:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) [ 100.890392][ T19] pwc: recv_control_msg error -71 req 02 val 2000 [ 100.920719][ T19] pwc: recv_control_msg error -71 req 02 val 2100 10:25:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)={0x28, r3, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 10:25:17 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}}]}, 0x78}}, 0x0) [ 100.950749][ T19] pwc: recv_control_msg error -71 req 04 val 1500 [ 100.969830][T10053] sctp: [Deprecated]: syz-executor.0 (pid 10053) Use of int in max_burst socket option deprecated. [ 100.969830][T10053] Use struct sctp_assoc_value instead [ 100.986192][ T19] pwc: recv_control_msg error -71 req 02 val 2500 10:25:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x47fe7, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x600, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003200)={&(0x7f0000002280)={0x50, 0x0, 0xa473, {0x7, 0x20, 0x20, 0x200108, 0x7, 0xa9c, 0x9d5a3bce, 0x1}}, 0x0, &(0x7f0000002300)={0x18, 0x0, 0xfff, {0x80000000}}, &(0x7f0000002340)={0x18}, &(0x7f0000002380)={0x18, 0x24, 0x6b7, {0x5}}, &(0x7f00000023c0)={0x28, 0x0, 0x3, {{0x20, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f0000002400)={0x60, 0xfffffffffffffffe, 0x0, {{0x4722, 0x8, 0x3, 0x7, 0x7ff, 0x80000000, 0x6, 0x400}}}, &(0x7f0000002480)={0x18, 0x0, 0x7f9, {0x101}}, &(0x7f00000024c0)={0x18, 0x0, 0xffffffffffffffe1, {'bridge0\x00'}}, &(0x7f0000002500)={0x20, 0x0, 0x81, {0x0, 0x8}}, &(0x7f0000002540)={0x78, 0x0, 0x4, {0x7, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x134, 0x0, 0x3eb, 0x1000, 0x1ff, 0x0, 0x0, 0x1, 0x80000000}}}, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x4, 0x2, 0xfffffffffffffffd, 0x1, 0x2, 0x0, {0x6, 0x91c, 0x7d, 0xc73, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x0, 0x3, 0xee01, 0xee00, 0x2}}}, 0x0, &(0x7f0000002940)={0x5b0, 0xffffffffffffffda, 0x13, [{{0x4, 0x3, 0x2, 0x100, 0x400, 0xfffffffe, {0x2, 0x0, 0x7, 0xffffffffffffffff, 0xdf, 0x2, 0x7fff, 0x0, 0x80, 0x2000, 0x3, 0xffffffffffffffff, 0x0, 0x7f}}, {0x2, 0xe1e, 0x7, 0x4, '!-\'#,@&'}}, {{0x5, 0x3, 0x2, 0x400, 0x9, 0x60, {0x6, 0x963, 0x2, 0x802, 0x7ff, 0x0, 0x66, 0x0, 0x6, 0x4000, 0x8, 0x0, 0x0, 0x8, 0xe472}}, {0x0, 0x100000001, 0x1, 0x5, '}'}}, {{0x5, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x100, 0x447c67e3, {0x1, 0x5, 0xc7, 0x7fffffff, 0x401d, 0x3, 0x5, 0xffff0000, 0x7fff, 0x4000, 0x8, 0xffffffffffffffff, 0xee00, 0x7, 0x9}}, {0x4, 0x0, 0x2, 0x5, '#/'}}, {{0x0, 0x3, 0x10000, 0x9, 0x1ff, 0x8, {0x2, 0x2, 0xd3e, 0xff, 0x7, 0xfffffffffffffffc, 0x3, 0x0, 0x5c3, 0x6000, 0xeea, 0x0, 0xffffffffffffffff, 0x5, 0x6}}, {0x4, 0x6, 0x8, 0x6, 'bridge0\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0xd230, 0x2, {0x2, 0x6, 0x4, 0x8, 0x4, 0x8000, 0x900000, 0x8, 0x9, 0x4000, 0x0, 0x0, 0x0, 0x902, 0x400}}, {0x2, 0x81, 0x1, 0x117eb0c3, 'k'}}, {{0x5, 0x1, 0x9, 0x1335, 0x6, 0x1, {0x4, 0x0, 0x8, 0x8, 0x100, 0x7, 0x8, 0x81, 0x20, 0x8000, 0x6, 0x0, 0x0, 0x1}}, {0x1, 0x6, 0x8, 0x0, 'bridge0\x00'}}, {{0x0, 0x1, 0x40, 0x2, 0x5, 0x1ff, {0x4, 0x5d, 0x6, 0x8, 0x8, 0x8, 0x8, 0x2, 0x400, 0x2000, 0x7646, 0x0, 0xee01, 0x0, 0x7ff}}, {0x0, 0x0, 0x5, 0xffffffdf, '.:#[['}}, {{0x5, 0x3, 0xce1a, 0x2, 0x8, 0x7, {0x5, 0x4d10, 0x5, 0x5, 0x0, 0x0, 0x1, 0x6, 0x1, 0x6000, 0x8, 0x0, 0x0, 0x6, 0x29e}}, {0x0, 0x107, 0x1, 0x8, '*'}}, {{0x2, 0x3, 0x8, 0x2, 0x0, 0xac, {0x5, 0x1, 0xff, 0x0, 0x8, 0x7, 0xfc7c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee01, 0x6, 0x2dce}}, {0x6, 0x81, 0x8, 0xffff, 'bridge0\x00'}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x8, {{0x6, 0x3, 0x8, 0x9, 0x7, 0x7fff, {0x0, 0x1, 0x4, 0x80000000, 0x1, 0xcab3, 0x3, 0x2, 0x8, 0x6000, 0x3f, 0x0, 0x0, 0x7f, 0x5}}, {0x0, 0x5}}}, &(0x7f00000031c0)={0x20, 0x0, 0x2, {0x4, 0x4, 0x8, 0x400}}}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'bridge0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000200)={0x73f2, 0x0, 0x2011, 0x7, 0x8001, 0x6, 0x8}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) [ 101.010323][ T19] pwc: recv_control_msg error -71 req 02 val 2400 [ 101.041311][ T19] pwc: recv_control_msg error -71 req 02 val 2600 [ 101.063969][ T19] pwc: recv_control_msg error -71 req 02 val 2900 [ 101.110703][ T19] pwc: recv_control_msg error -71 req 02 val 2800 [ 101.140821][ T19] pwc: recv_control_msg error -71 req 04 val 1100 [ 101.171837][ T19] pwc: recv_control_msg error -71 req 04 val 1200 [ 101.180615][ T19] pwc: Registered as video71. [ 101.185772][ T19] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input6 [ 101.198969][ T19] usb 6-1: USB disconnect, device number 3 [ 101.560345][ T19] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 101.810608][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 101.930812][ T19] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 101.939844][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.949466][ T19] usb 6-1: config 0 descriptor?? [ 101.992538][ T19] pwc: Philips PCA645VC USB webcam detected. [ 102.430366][ T19] pwc: recv_control_msg error -32 req 02 val 2b00 [ 102.470661][ T19] pwc: recv_control_msg error -32 req 02 val 2700 [ 102.730363][ T19] pwc: recv_control_msg error -32 req 04 val 1000 [ 102.990339][ T19] pwc: recv_control_msg error -71 req 04 val 1400 [ 103.010346][ T19] pwc: recv_control_msg error -71 req 02 val 2000 [ 103.030933][ T19] pwc: recv_control_msg error -71 req 02 val 2100 [ 103.050356][ T19] pwc: recv_control_msg error -71 req 04 val 1500 [ 103.070404][ T19] pwc: recv_control_msg error -71 req 02 val 2500 [ 103.090351][ T19] pwc: recv_control_msg error -71 req 02 val 2400 [ 103.110914][ T19] pwc: recv_control_msg error -71 req 02 val 2600 [ 103.130662][ T19] pwc: recv_control_msg error -71 req 02 val 2900 [ 103.150360][ T19] pwc: recv_control_msg error -71 req 02 val 2800 [ 103.170341][ T19] pwc: recv_control_msg error -71 req 04 val 1100 [ 103.190481][ T19] pwc: recv_control_msg error -71 req 04 val 1200 [ 103.198519][ T19] pwc: Registered as video71. [ 103.205369][ T19] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input7 [ 103.232871][ T19] usb 6-1: USB disconnect, device number 4 10:25:20 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001080)={0x2c, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0}) 10:25:20 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}}]}, 0x78}}, 0x0) 10:25:20 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x8) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) 10:25:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 10:25:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) unshare(0x60400) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @multicast1}, 0x20000000) 10:25:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 10:25:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 10:25:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x9408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:25:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) unshare(0x60400) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @multicast1}, 0x20000000) 10:25:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "3a6811d3e5cb", @short="78e09fd7b37fcb4e"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x58}}, 0x0) 10:25:20 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x8) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) 10:25:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) unshare(0x60400) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @multicast1}, 0x20000000) [ 103.810379][ T19] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 104.050333][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 104.170530][ T19] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 104.179887][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.190219][ T19] usb 6-1: config 0 descriptor?? [ 104.233477][ T19] pwc: Philips PCA645VC USB webcam detected. [ 104.670316][ T19] pwc: recv_control_msg error -32 req 02 val 2b00 [ 104.710361][ T19] pwc: recv_control_msg error -32 req 02 val 2700 [ 104.970389][ T19] pwc: recv_control_msg error -32 req 04 val 1000 [ 105.230341][ T19] pwc: recv_control_msg error -71 req 04 val 1400 [ 105.250344][ T19] pwc: recv_control_msg error -71 req 02 val 2000 [ 105.272119][ T19] pwc: recv_control_msg error -71 req 02 val 2100 [ 105.291572][ T19] pwc: recv_control_msg error -71 req 04 val 1500 [ 105.311755][ T19] pwc: recv_control_msg error -71 req 02 val 2500 [ 105.331736][ T19] pwc: recv_control_msg error -71 req 02 val 2400 [ 105.351743][ T19] pwc: recv_control_msg error -71 req 02 val 2600 [ 105.370353][ T19] pwc: recv_control_msg error -71 req 02 val 2900 [ 105.390361][ T19] pwc: recv_control_msg error -71 req 02 val 2800 [ 105.410328][ T19] pwc: recv_control_msg error -71 req 04 val 1100 [ 105.430346][ T19] pwc: recv_control_msg error -71 req 04 val 1200 [ 105.438212][ T19] pwc: Registered as video71. [ 105.445272][ T19] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input8 [ 105.471888][ T19] usb 6-1: USB disconnect, device number 5 10:25:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "3a6811d3e5cb", @short="78e09fd7b37fcb4e"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x58}}, 0x0) 10:25:22 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001080)={0x2c, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0}) 10:25:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 10:25:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) unshare(0x60400) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @multicast1}, 0x20000000) 10:25:22 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x8) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) 10:25:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x9408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:25:22 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x8) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) 10:25:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 10:25:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "3a6811d3e5cb", @short="78e09fd7b37fcb4e"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x58}}, 0x0) 10:25:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "3a6811d3e5cb", @short="78e09fd7b37fcb4e"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x58}}, 0x0) 10:25:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x9408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:25:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sync() syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x0, 0x9, 0x2, @private1, @rand_addr=' \x01\x00', 0x10, 0x0, 0xfffffffa, 0x400}}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 10:25:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "3a6811d3e5cb", @short="78e09fd7b37fcb4e"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x58}}, 0x0) [ 105.958410][ C0] hrtimer: interrupt took 35893 ns [ 105.972105][T10211] loop4: detected capacity change from 270 to 0 [ 106.065373][ T19] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 106.310323][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 106.440388][ T19] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 106.449465][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.459533][ T19] usb 6-1: config 0 descriptor?? [ 106.502312][ T19] pwc: Philips PCA645VC USB webcam detected. [ 106.940328][ T19] pwc: recv_control_msg error -32 req 02 val 2b00 [ 106.980342][ T19] pwc: recv_control_msg error -32 req 02 val 2700 [ 107.240350][ T19] pwc: recv_control_msg error -32 req 04 val 1000 [ 107.500360][ T19] pwc: recv_control_msg error -71 req 04 val 1400 [ 107.520375][ T19] pwc: recv_control_msg error -71 req 02 val 2000 [ 107.540452][ T19] pwc: recv_control_msg error -71 req 02 val 2100 [ 107.560806][ T19] pwc: recv_control_msg error -71 req 04 val 1500 [ 107.580344][ T19] pwc: recv_control_msg error -71 req 02 val 2500 [ 107.600350][ T19] pwc: recv_control_msg error -71 req 02 val 2400 [ 107.620346][ T19] pwc: recv_control_msg error -71 req 02 val 2600 [ 107.640325][ T19] pwc: recv_control_msg error -71 req 02 val 2900 [ 107.661741][ T19] pwc: recv_control_msg error -71 req 02 val 2800 [ 107.681853][ T19] pwc: recv_control_msg error -71 req 04 val 1100 [ 107.701572][ T19] pwc: recv_control_msg error -71 req 04 val 1200 [ 107.709389][ T19] pwc: Registered as video71. [ 107.716475][ T19] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input9 [ 107.743271][ T19] usb 6-1: USB disconnect, device number 6 10:25:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "3a6811d3e5cb", @short="78e09fd7b37fcb4e"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x58}}, 0x0) 10:25:24 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) clock_gettime(0x0, 0x0) 10:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "3a6811d3e5cb", @short="78e09fd7b37fcb4e"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x58}}, 0x0) 10:25:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x9408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdf6abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba37dafd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b7230077764358274bc21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f80077100", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:25:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sync() syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x0, 0x9, 0x2, @private1, @rand_addr=' \x01\x00', 0x10, 0x0, 0xfffffffa, 0x400}}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 10:25:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sync() syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x0, 0x9, 0x2, @private1, @rand_addr=' \x01\x00', 0x10, 0x0, 0xfffffffa, 0x400}}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 10:25:24 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/qrtr-tun\x00', 0x101002) io_setup(0x5, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 108.052935][T10267] loop4: detected capacity change from 270 to 0 10:25:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "e34b363ce1dd6188c2c11a7449e18b96"}, 0x15, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x2) [ 108.113773][T10269] loop5: detected capacity change from 270 to 0 10:25:24 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) pipe(&(0x7f0000000140)) openat$incfs(r3, &(0x7f0000000180)='.log\x00', 0x4000, 0x2) write$P9_RREADDIR(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 10:25:24 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/qrtr-tun\x00', 0x101002) io_setup(0x5, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 10:25:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sync() syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x0, 0x9, 0x2, @private1, @rand_addr=' \x01\x00', 0x10, 0x0, 0xfffffffa, 0x400}}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 10:25:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sync() syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x0, 0x9, 0x2, @private1, @rand_addr=' \x01\x00', 0x10, 0x0, 0xfffffffa, 0x400}}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 10:25:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "e34b363ce1dd6188c2c11a7449e18b96"}, 0x15, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x2) [ 108.394070][T10299] loop4: detected capacity change from 270 to 0 [ 108.429141][T10304] loop5: detected capacity change from 270 to 0 10:25:25 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) clock_gettime(0x0, 0x0) 10:25:25 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/qrtr-tun\x00', 0x101002) io_setup(0x5, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 10:25:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "e34b363ce1dd6188c2c11a7449e18b96"}, 0x15, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 10:25:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sync() syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x0, 0x9, 0x2, @private1, @rand_addr=' \x01\x00', 0x10, 0x0, 0xfffffffa, 0x400}}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 10:25:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sync() syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x0, 0x9, 0x2, @private1, @rand_addr=' \x01\x00', 0x10, 0x0, 0xfffffffa, 0x400}}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 10:25:25 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/qrtr-tun\x00', 0x101002) io_setup(0x5, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 10:25:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x0, "e34b363ce1dd6188c2c11a7449e18b96"}, 0x15, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x2) [ 108.885605][T10323] loop4: detected capacity change from 270 to 0 [ 108.911511][T10324] loop5: detected capacity change from 270 to 0 10:25:25 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) pipe(&(0x7f0000000140)) openat$incfs(r3, &(0x7f0000000180)='.log\x00', 0x4000, 0x2) write$P9_RREADDIR(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 10:25:25 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) clock_gettime(0x0, 0x0) 10:25:25 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) pipe(&(0x7f0000000140)) openat$incfs(r3, &(0x7f0000000180)='.log\x00', 0x4000, 0x2) write$P9_RREADDIR(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 109.144509][ T36] audit: type=1800 audit(1611915925.749:2): pid=10337 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15841 res=0 errno=0 10:25:25 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 10:25:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x9, 0x0, 0x0, {{{@in6=@remote, @in6=@private2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x70bd2c, 0x0, 0x2}, 0x5, 0x5}}, 0xf8}}, 0x0) 10:25:26 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) clock_gettime(0x0, 0x0) 10:25:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 10:25:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x9, 0x0, 0x0, {{{@in6=@remote, @in6=@private2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x70bd2c, 0x0, 0x2}, 0x5, 0x5}}, 0xf8}}, 0x0) 10:25:26 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) clock_gettime(0x0, 0x0) 10:25:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x9, 0x0, 0x0, {{{@in6=@remote, @in6=@private2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x70bd2c, 0x0, 0x2}, 0x5, 0x5}}, 0xf8}}, 0x0) 10:25:26 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) clock_gettime(0x0, 0x0) 10:25:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x9, 0x0, 0x0, {{{@in6=@remote, @in6=@private2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x70bd2c, 0x0, 0x2}, 0x5, 0x5}}, 0xf8}}, 0x0) 10:25:26 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) pipe(&(0x7f0000000140)) openat$incfs(r3, &(0x7f0000000180)='.log\x00', 0x4000, 0x2) write$P9_RREADDIR(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 10:25:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 10:25:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xce00, 0x1, 0x0, 0x6, 0x0, 0x0, 0x7ff}, r1, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xf8, 0x1, 0x1, 0x4, 0x0, 0x8000, 0x10041, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x280, 0x80000000, 0x8, 0x3, 0x100000001, 0x2, 0xfff7}, r1, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 10:25:26 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) pipe(&(0x7f0000000140)) openat$incfs(r3, &(0x7f0000000180)='.log\x00', 0x4000, 0x2) write$P9_RREADDIR(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 10:25:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 10:25:27 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) clock_gettime(0x0, 0x0) 10:25:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xce00, 0x1, 0x0, 0x6, 0x0, 0x0, 0x7ff}, r1, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xf8, 0x1, 0x1, 0x4, 0x0, 0x8000, 0x10041, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x280, 0x80000000, 0x8, 0x3, 0x100000001, 0x2, 0xfff7}, r1, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 10:25:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 10:25:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xce00, 0x1, 0x0, 0x6, 0x0, 0x0, 0x7ff}, r1, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xf8, 0x1, 0x1, 0x4, 0x0, 0x8000, 0x10041, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x280, 0x80000000, 0x8, 0x3, 0x100000001, 0x2, 0xfff7}, r1, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 10:25:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xce00, 0x1, 0x0, 0x6, 0x0, 0x0, 0x7ff}, r1, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xf8, 0x1, 0x1, 0x4, 0x0, 0x8000, 0x10041, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x280, 0x80000000, 0x8, 0x3, 0x100000001, 0x2, 0xfff7}, r1, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 10:25:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 10:25:27 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) pipe(&(0x7f0000000140)) openat$incfs(r3, &(0x7f0000000180)='.log\x00', 0x4000, 0x2) write$P9_RREADDIR(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 10:25:27 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000004c0)={0x0, 0x10001, 0x0, 0x1}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) pipe(&(0x7f0000000140)) openat$incfs(r3, &(0x7f0000000180)='.log\x00', 0x4000, 0x2) write$P9_RREADDIR(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="bfff0000290100400000000201000000070000000000000005000000000000000207002e2f66696c65300803000000060000000000000000000000000000000705002e2f6275730001000000070000000000000081000000000000000105002e2f6275730804000000010000000000000000000000010000000007002e2f66696c65300803000000060000000000000004000000000000003007002e2f66696c6530000200000003000000000000000101000000000000ae05002e2f6275"], 0xbf) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 10:25:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 10:25:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xce00, 0x1, 0x0, 0x6, 0x0, 0x0, 0x7ff}, r1, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xf8, 0x1, 0x1, 0x4, 0x0, 0x8000, 0x10041, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x280, 0x80000000, 0x8, 0x3, 0x100000001, 0x2, 0xfff7}, r1, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 10:25:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xce00, 0x1, 0x0, 0x6, 0x0, 0x0, 0x7ff}, r1, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xf8, 0x1, 0x1, 0x4, 0x0, 0x8000, 0x10041, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x280, 0x80000000, 0x8, 0x3, 0x100000001, 0x2, 0xfff7}, r1, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 10:25:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 10:25:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xce00, 0x1, 0x0, 0x6, 0x0, 0x0, 0x7ff}, r1, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xf8, 0x1, 0x1, 0x4, 0x0, 0x8000, 0x10041, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x280, 0x80000000, 0x8, 0x3, 0x100000001, 0x2, 0xfff7}, r1, 0x0, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 10:25:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 10:25:28 executing program 0: unshare(0x400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000600)=""/156, 0x26, 0x9c, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x26}}, 0x10) 10:25:28 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0x4, 0x2f, 0x0, @private1, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 10:25:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5437, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:25:28 executing program 0: unshare(0x400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000600)=""/156, 0x26, 0x9c, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x26}}, 0x10) 10:25:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg$can_j1939(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 10:25:28 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0x4, 0x2f, 0x0, @private1, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 10:25:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x22d, 0x0) 10:25:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='/dev/hwrng\x00', 0xb) 10:25:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0xd, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 10:25:28 executing program 0: unshare(0x400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000600)=""/156, 0x26, 0x9c, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x26}}, 0x10) 10:25:28 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0x4, 0x2f, 0x0, @private1, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 10:25:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='/dev/hwrng\x00', 0xb) 10:25:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x9a, 0x8602}, 0x40) [ 112.177004][T10476] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 10:25:28 executing program 0: unshare(0x400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000600)=""/156, 0x26, 0x9c, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x26}}, 0x10) 10:25:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0xd, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 10:25:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='/dev/hwrng\x00', 0xb) 10:25:28 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0x4, 0x2f, 0x0, @private1, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 10:25:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) [ 112.372180][T10491] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 10:25:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x22d, 0x0) 10:25:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='/dev/hwrng\x00', 0xb) 10:25:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0xd, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 10:25:29 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x3e, 0x0, 0x960000) 10:25:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="0fc7ad40dcdc110f0866410f388280c20000002e66640f201cc443bd5f35f3874b2700f3470f09c744240024010000c74424020f000000ff2c24450f783d552d76b4c481f81020c44159efc4", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) [ 112.558978][T10505] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 10:25:29 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x3e, 0x0, 0x960000) 10:25:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0xd, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 112.599024][T10511] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 112.732826][T10528] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 10:25:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) 10:25:29 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x3e, 0x0, 0x960000) 10:25:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x22d, 0x0) 10:25:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) 10:25:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 10:25:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) 10:25:29 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x3e, 0x0, 0x960000) 10:25:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 10:25:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) 10:25:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) 10:25:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 10:25:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) 10:25:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_CREATE(0x10, &(0x7f0000000040)={0x0, 0x9}, 0x2c) 10:25:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x22d, 0x0) 10:25:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 10:25:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) 10:25:29 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b40, 0x0) 10:25:29 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) tkill(0x0, 0x3c) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000040)={0x1b, 0x80000000, 0x2}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x1, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004001) 10:25:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x3fe, 0x1, 0x2, 0x8, 0xdc6b, 0xcc8}, 0x20) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) 10:25:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_CREATE(0x10, &(0x7f0000000040)={0x0, 0x9}, 0x2c) 10:25:29 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b40, 0x0) 10:25:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_CREATE(0x10, &(0x7f0000000040)={0x0, 0x9}, 0x2c) [ 113.313364][T10575] overlayfs: conflicting lowerdir path [ 113.343445][T10575] overlayfs: workdir and upperdir must reside under the same mount 10:25:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getpid() creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) 10:25:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b40, 0x0) 10:25:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_CREATE(0x10, &(0x7f0000000040)={0x0, 0x9}, 0x2c) 10:25:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="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", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:30 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) tkill(0x0, 0x3c) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000040)={0x1b, 0x80000000, 0x2}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x1, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004001) 10:25:30 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) tkill(0x0, 0x3c) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000040)={0x1b, 0x80000000, 0x2}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x1, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004001) [ 113.575000][T10598] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:25:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b40, 0x0) 10:25:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0xffffffffffffffff) ioprio_get$uid(0x3, r0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000018c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '+:,@:*,'}}, {@debug={'debug', 0x3d, 0x5}}, {@aname={'aname'}}, {@cache_loose='cache=loose'}, {@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0xffffffff}}, {@version_L='version=9p2000.L'}], [{@euid_lt={'euid<'}}]}}) [ 113.669930][T10608] overlayfs: conflicting lowerdir path 10:25:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getpid() creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) 10:25:30 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) tkill(0x0, 0x3c) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000040)={0x1b, 0x80000000, 0x2}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x1, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004001) 10:25:30 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) tkill(0x0, 0x3c) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000040)={0x1b, 0x80000000, 0x2}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x1, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004001) 10:25:30 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getpid() creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) 10:25:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="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", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0xffffffffffffffff) ioprio_get$uid(0x3, r0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000018c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '+:,@:*,'}}, {@debug={'debug', 0x3d, 0x5}}, {@aname={'aname'}}, {@cache_loose='cache=loose'}, {@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0xffffffff}}, {@version_L='version=9p2000.L'}], [{@euid_lt={'euid<'}}]}}) 10:25:30 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) tkill(0x0, 0x3c) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000040)={0x1b, 0x80000000, 0x2}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x1, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004001) 10:25:30 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getpid() creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) 10:25:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getpid() creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) 10:25:30 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) tkill(0x0, 0x3c) rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000040)={0x1b, 0x80000000, 0x2}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x1, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004001) 10:25:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0xffffffffffffffff) ioprio_get$uid(0x3, r0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000018c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '+:,@:*,'}}, {@debug={'debug', 0x3d, 0x5}}, {@aname={'aname'}}, {@cache_loose='cache=loose'}, {@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0xffffffff}}, {@version_L='version=9p2000.L'}], [{@euid_lt={'euid<'}}]}}) 10:25:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getpid() creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 114.277668][T10642] overlayfs: conflicting lowerdir path 10:25:30 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getpid() creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) 10:25:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="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", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0xffffffffffffffff) ioprio_get$uid(0x3, r0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000018c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '+:,@:*,'}}, {@debug={'debug', 0x3d, 0x5}}, {@aname={'aname'}}, {@cache_loose='cache=loose'}, {@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0xffffffff}}, {@version_L='version=9p2000.L'}], [{@euid_lt={'euid<'}}]}}) 10:25:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="27fe4cf2c233447084c0ad95dba48eb8d6c82d28b8017f50c66b2916a541e5d998ba49f89ec28c83aab01986d067194a2f0f6f3de89f0b7c84c5efc2ccd57b24cd002a6ca645c12100affa1af689a5650a583a69e654ec643692b83613f5d9856a785a23fd11767497aaac65a3ff9d97d7f08b2fe2414d05612bfbf2ad4324445251f4c434b80279825d74ce2906e66a3175498962e9e5170dc210d714d9cd71d0f9bcef14911d10f2b13981e653a68aab092f9e227d435f348efafaf37ef7d1c225ccac13889345c9f134556aa060a4ed3eef0a9eb71d527c11e3fa86951dc016f5ac7a333c84863766bd69450466e0f0c6a6170c3a283b5a23c1e51765252d3ded607739dd774eb6bcfcdc3948b2e810ae2720705c262cbaf40286d6ec3328f4b8db72e83f03db65246d8a9051516ec1b7dcbf397766a61d7e3d01866b9ff5aa33a4b26858a3734f398c1b49ee5797424eae9fc8c98f806fee9173a081dab849709388f6df1e297b7751746b5526919eae01352fbe535caf7fef06ca70b7d3a8b0129878dcdc80a778ec1614f954edcb5a3a06e6614562c0a6bef726464b89a99bd94c6f5958ca07b948e484410775c22d762497c5c05e04465bdaa422bc86ded790f28d65417f14d86f7bc98ae84a603022b0b7b8c277c6aeced0379a68318a1afd26219b80e276f1f6af04abbefd2017c519a9c6f442d46d872435d52d196dd4dd9e65a6428022cc996b569a8fe5dffb1df655eec7edbe68bf29a1ba5dd428a7fdd37c9bdd883622431f717a21568b517de2900f02044528c53d961c438088b27dee48cc25d859d2deaaa6a798cdd2b89ac3f29717a1a43e6a7fb8a64b7e958f4171d20d3a14411d846d172f3ab08177994c89762fe594a48df7b6502fbf4ce8a6a0f8bc41fd0dc906c06de4bbe6e218edfb3883596145973ab8ec8f1d22eef5c7e14ba8834511bbc1b580ccab56e1e404c0a05bbd8e5cbfef5cd95dc772ee1c5174360e3a5809b0acfed941b9947769077334db6ba2aa0fca1dbeedce3a9b54f45668b93245d43b7cf7d71e049aa7d3a3600f07b38ea586c90b89d21c8ff7dc06daaac6d6e6f30def6d77dc5fd9239d72001ca805770f1dc78cea4d6b510aaca8307fe83490dff2be2aca015f4b1318b29b8a9aed5a9a191cc9b48e3b374b37ccb01f1596396a02910a42fdfd33472ec98928700880fc1bb8f610ccd4d6bb322fd4a16ae5ce5da01aa3c86b8e5b2dbcafb2cef93af40843a45a5a4b572e695de9818c8d52940a012f1e4808bff07628a7e0175e635f7b4aca8c2b0dd9651987ca5654dbf7a89bd2b284a6432660719d9590aadb29f234a32e61375b85f5c7756cfaa0bf853806ad345bb1ffef6520ef528032896bead8f9b7776e911462448a027f4f115b121b9626de1613db9995d65bdbb8ae1bf3eb9332a33e22a8ad35811f13b968d1ba47ed6b4d4d9047dfbc6d019e9f6b25da2d4ee8948f34623eb1b48f00665d271a4f7f989016d298cc822c5c5fe94160fa3faec3f5c43333e965103ed3360b7c644c91c92175728c5b4f1151757713586ba6f226c7e070166a0825cd2e306bf12b4d95870e909fb1b4d2d82884c36958a4361dcabc5e2640b7032a8f2c4dab8271174b6215d47ba2e380e63f7a918e9197bdcf3fc53a8b8947a2f416f0ad3d37bd325af57134c4dbab1eb44abded6c7c9be706516a2bf2c2bcefb20e679de5ef6b10b9114691710b076d60c2f671cfa419dc93a5eaace1bf3c4ec6904a3c748778b3deb9245b2a77f77b32853a03a973a1a9564f136e3435ca8e5cb7a6843bf32daeac49b270e97989923a41c06f76f72e7a364944ab140236fc0de137acdac32e8bda4dc2d649c8daa8b827c3dbd100d22a1a9d577ee40d34217783c5191b863535bba69a14c8cddabd09714edae99921eb159d52f39102833855ebfb3c4efa4b78955f9ea33f493a077b25ead735e301481421715cfcf1bb607a09a76df7f93896f44794bebd7153cfb6c51ac63b061c8b331517a40fb3ee1a4c975f9027c7fb994eda82c238bfd0766c7e3f60b5bd33d8ea50063d089a96dd4d89eb28d33ada3c02a91ad6ba4eef789e64dc61d7daf7aeb4136b92e9a0756457e24e83c364ae1b0bb1edf36bd13564f5a6a7a99fd303c37d6ae4323490917e4689da16fb510e735bdaf6579494a66723ec6282ae2e28d0dd0e810ef6df40ffff35e17ff4affddbaf92fb449b7a23264e8e14c117c49b284251bb53eaac0c64aa3877d537e31c6951f9b36a5a7ea20a7c533b73350e72c9685fe4bdbc76025bdd1c2ab6aca4e10f5663eae23b71bef139f48b676129289a612aefd2067efaee977b8b48ff503280e1a53844f4c874e8bddaf2e9cef239e65aea0bc7f2a7d7640e89fc2643a052ad54558a89306b02ff6cc20e72e8926eedc015baf2d9a3c7f6449baeaa52e00ac860f9e0a5efbd6d6f06d14d54807871f706bf08401672521a08cbb288e349f14311c9e8e634cc215ba3d173dd145a217e5bd1ec787cb374297be653e4e05c065db9ee9ea80de0ae46c903774693973914c5c606e81a508358768b894771193ee1e1239ff319fd4ca0c1f5a6b1240d8b91819a3edd03d7c8e9b699cb8948907779e167ade6cbe2273feae53c2048d88d72b86467e8a0240dffc223d7776762bc1e121bd0ce3646083c9d9d8ba1adda1f18599b0fffe5726dccd271a1652a90b402e72300399be126b3165b565d48d27b4d1d39241d5128e9eb6b82f40e700328f58cf4ffd494cd64e0d55c64e6c0648b684aa6491c8bb4a358ea67fe5c6d340b044d5eb9f93b13ab421c2e73e48d53291eead255dc97ab1ee878ae3f444eb80e663e9b7dc5b2694208e02392ee8effd42558286ef89a23e7", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="27fe4cf2c233447084c0ad95dba48eb8d6c82d28b8017f50c66b2916a541e5d998ba49f89ec28c83aab01986d067194a2f0f6f3de89f0b7c84c5efc2ccd57b24cd002a6ca645c12100affa1af689a5650a583a69e654ec643692b83613f5d9856a785a23fd11767497aaac65a3ff9d97d7f08b2fe2414d05612bfbf2ad4324445251f4c434b80279825d74ce2906e66a3175498962e9e5170dc210d714d9cd71d0f9bcef14911d10f2b13981e653a68aab092f9e227d435f348efafaf37ef7d1c225ccac13889345c9f134556aa060a4ed3eef0a9eb71d527c11e3fa86951dc016f5ac7a333c84863766bd69450466e0f0c6a6170c3a283b5a23c1e51765252d3ded607739dd774eb6bcfcdc3948b2e810ae2720705c262cbaf40286d6ec3328f4b8db72e83f03db65246d8a9051516ec1b7dcbf397766a61d7e3d01866b9ff5aa33a4b26858a3734f398c1b49ee5797424eae9fc8c98f806fee9173a081dab849709388f6df1e297b7751746b5526919eae01352fbe535caf7fef06ca70b7d3a8b0129878dcdc80a778ec1614f954edcb5a3a06e6614562c0a6bef726464b89a99bd94c6f5958ca07b948e484410775c22d762497c5c05e04465bdaa422bc86ded790f28d65417f14d86f7bc98ae84a603022b0b7b8c277c6aeced0379a68318a1afd26219b80e276f1f6af04abbefd2017c519a9c6f442d46d872435d52d196dd4dd9e65a6428022cc996b569a8fe5dffb1df655eec7edbe68bf29a1ba5dd428a7fdd37c9bdd883622431f717a21568b517de2900f02044528c53d961c438088b27dee48cc25d859d2deaaa6a798cdd2b89ac3f29717a1a43e6a7fb8a64b7e958f4171d20d3a14411d846d172f3ab08177994c89762fe594a48df7b6502fbf4ce8a6a0f8bc41fd0dc906c06de4bbe6e218edfb3883596145973ab8ec8f1d22eef5c7e14ba8834511bbc1b580ccab56e1e404c0a05bbd8e5cbfef5cd95dc772ee1c5174360e3a5809b0acfed941b9947769077334db6ba2aa0fca1dbeedce3a9b54f45668b93245d43b7cf7d71e049aa7d3a3600f07b38ea586c90b89d21c8ff7dc06daaac6d6e6f30def6d77dc5fd9239d72001ca805770f1dc78cea4d6b510aaca8307fe83490dff2be2aca015f4b1318b29b8a9aed5a9a191cc9b48e3b374b37ccb01f1596396a02910a42fdfd33472ec98928700880fc1bb8f610ccd4d6bb322fd4a16ae5ce5da01aa3c86b8e5b2dbcafb2cef93af40843a45a5a4b572e695de9818c8d52940a012f1e4808bff07628a7e0175e635f7b4aca8c2b0dd9651987ca5654dbf7a89bd2b284a6432660719d9590aadb29f234a32e61375b85f5c7756cfaa0bf853806ad345bb1ffef6520ef528032896bead8f9b7776e911462448a027f4f115b121b9626de1613db9995d65bdbb8ae1bf3eb9332a33e22a8ad35811f13b968d1ba47ed6b4d4d9047dfbc6d019e9f6b25da2d4ee8948f34623eb1b48f00665d271a4f7f989016d298cc822c5c5fe94160fa3faec3f5c43333e965103ed3360b7c644c91c92175728c5b4f1151757713586ba6f226c7e070166a0825cd2e306bf12b4d95870e909fb1b4d2d82884c36958a4361dcabc5e2640b7032a8f2c4dab8271174b6215d47ba2e380e63f7a918e9197bdcf3fc53a8b8947a2f416f0ad3d37bd325af57134c4dbab1eb44abded6c7c9be706516a2bf2c2bcefb20e679de5ef6b10b9114691710b076d60c2f671cfa419dc93a5eaace1bf3c4ec6904a3c748778b3deb9245b2a77f77b32853a03a973a1a9564f136e3435ca8e5cb7a6843bf32daeac49b270e97989923a41c06f76f72e7a364944ab140236fc0de137acdac32e8bda4dc2d649c8daa8b827c3dbd100d22a1a9d577ee40d34217783c5191b863535bba69a14c8cddabd09714edae99921eb159d52f39102833855ebfb3c4efa4b78955f9ea33f493a077b25ead735e301481421715cfcf1bb607a09a76df7f93896f44794bebd7153cfb6c51ac63b061c8b331517a40fb3ee1a4c975f9027c7fb994eda82c238bfd0766c7e3f60b5bd33d8ea50063d089a96dd4d89eb28d33ada3c02a91ad6ba4eef789e64dc61d7daf7aeb4136b92e9a0756457e24e83c364ae1b0bb1edf36bd13564f5a6a7a99fd303c37d6ae4323490917e4689da16fb510e735bdaf6579494a66723ec6282ae2e28d0dd0e810ef6df40ffff35e17ff4affddbaf92fb449b7a23264e8e14c117c49b284251bb53eaac0c64aa3877d537e31c6951f9b36a5a7ea20a7c533b73350e72c9685fe4bdbc76025bdd1c2ab6aca4e10f5663eae23b71bef139f48b676129289a612aefd2067efaee977b8b48ff503280e1a53844f4c874e8bddaf2e9cef239e65aea0bc7f2a7d7640e89fc2643a052ad54558a89306b02ff6cc20e72e8926eedc015baf2d9a3c7f6449baeaa52e00ac860f9e0a5efbd6d6f06d14d54807871f706bf08401672521a08cbb288e349f14311c9e8e634cc215ba3d173dd145a217e5bd1ec787cb374297be653e4e05c065db9ee9ea80de0ae46c903774693973914c5c606e81a508358768b894771193ee1e1239ff319fd4ca0c1f5a6b1240d8b91819a3edd03d7c8e9b699cb8948907779e167ade6cbe2273feae53c2048d88d72b86467e8a0240dffc223d7776762bc1e121bd0ce3646083c9d9d8ba1adda1f18599b0fffe5726dccd271a1652a90b402e72300399be126b3165b565d48d27b4d1d39241d5128e9eb6b82f40e700328f58cf4ffd494cd64e0d55c64e6c0648b684aa6491c8bb4a358ea67fe5c6d340b044d5eb9f93b13ab421c2e73e48d53291eead255dc97ab1ee878ae3f444eb80e663e9b7dc5b2694208e02392ee8effd42558286ef89a23e7", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 10:25:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20060880, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="a2", 0x1}], 0x1}}], 0x1, 0x60c9800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 10:25:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) [ 115.004775][T10675] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 115.009393][T10676] xt_connbytes: Forcing CT accounting to be enabled 10:25:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="27fe4cf2c233447084c0ad95dba48eb8d6c82d28b8017f50c66b2916a541e5d998ba49f89ec28c83aab01986d067194a2f0f6f3de89f0b7c84c5efc2ccd57b24cd002a6ca645c12100affa1af689a5650a583a69e654ec643692b83613f5d9856a785a23fd11767497aaac65a3ff9d97d7f08b2fe2414d05612bfbf2ad4324445251f4c434b80279825d74ce2906e66a3175498962e9e5170dc210d714d9cd71d0f9bcef14911d10f2b13981e653a68aab092f9e227d435f348efafaf37ef7d1c225ccac13889345c9f134556aa060a4ed3eef0a9eb71d527c11e3fa86951dc016f5ac7a333c84863766bd69450466e0f0c6a6170c3a283b5a23c1e51765252d3ded607739dd774eb6bcfcdc3948b2e810ae2720705c262cbaf40286d6ec3328f4b8db72e83f03db65246d8a9051516ec1b7dcbf397766a61d7e3d01866b9ff5aa33a4b26858a3734f398c1b49ee5797424eae9fc8c98f806fee9173a081dab849709388f6df1e297b7751746b5526919eae01352fbe535caf7fef06ca70b7d3a8b0129878dcdc80a778ec1614f954edcb5a3a06e6614562c0a6bef726464b89a99bd94c6f5958ca07b948e484410775c22d762497c5c05e04465bdaa422bc86ded790f28d65417f14d86f7bc98ae84a603022b0b7b8c277c6aeced0379a68318a1afd26219b80e276f1f6af04abbefd2017c519a9c6f442d46d872435d52d196dd4dd9e65a6428022cc996b569a8fe5dffb1df655eec7edbe68bf29a1ba5dd428a7fdd37c9bdd883622431f717a21568b517de2900f02044528c53d961c438088b27dee48cc25d859d2deaaa6a798cdd2b89ac3f29717a1a43e6a7fb8a64b7e958f4171d20d3a14411d846d172f3ab08177994c89762fe594a48df7b6502fbf4ce8a6a0f8bc41fd0dc906c06de4bbe6e218edfb3883596145973ab8ec8f1d22eef5c7e14ba8834511bbc1b580ccab56e1e404c0a05bbd8e5cbfef5cd95dc772ee1c5174360e3a5809b0acfed941b9947769077334db6ba2aa0fca1dbeedce3a9b54f45668b93245d43b7cf7d71e049aa7d3a3600f07b38ea586c90b89d21c8ff7dc06daaac6d6e6f30def6d77dc5fd9239d72001ca805770f1dc78cea4d6b510aaca8307fe83490dff2be2aca015f4b1318b29b8a9aed5a9a191cc9b48e3b374b37ccb01f1596396a02910a42fdfd33472ec98928700880fc1bb8f610ccd4d6bb322fd4a16ae5ce5da01aa3c86b8e5b2dbcafb2cef93af40843a45a5a4b572e695de9818c8d52940a012f1e4808bff07628a7e0175e635f7b4aca8c2b0dd9651987ca5654dbf7a89bd2b284a6432660719d9590aadb29f234a32e61375b85f5c7756cfaa0bf853806ad345bb1ffef6520ef528032896bead8f9b7776e911462448a027f4f115b121b9626de1613db9995d65bdbb8ae1bf3eb9332a33e22a8ad35811f13b968d1ba47ed6b4d4d9047dfbc6d019e9f6b25da2d4ee8948f34623eb1b48f00665d271a4f7f989016d298cc822c5c5fe94160fa3faec3f5c43333e965103ed3360b7c644c91c92175728c5b4f1151757713586ba6f226c7e070166a0825cd2e306bf12b4d95870e909fb1b4d2d82884c36958a4361dcabc5e2640b7032a8f2c4dab8271174b6215d47ba2e380e63f7a918e9197bdcf3fc53a8b8947a2f416f0ad3d37bd325af57134c4dbab1eb44abded6c7c9be706516a2bf2c2bcefb20e679de5ef6b10b9114691710b076d60c2f671cfa419dc93a5eaace1bf3c4ec6904a3c748778b3deb9245b2a77f77b32853a03a973a1a9564f136e3435ca8e5cb7a6843bf32daeac49b270e97989923a41c06f76f72e7a364944ab140236fc0de137acdac32e8bda4dc2d649c8daa8b827c3dbd100d22a1a9d577ee40d34217783c5191b863535bba69a14c8cddabd09714edae99921eb159d52f39102833855ebfb3c4efa4b78955f9ea33f493a077b25ead735e301481421715cfcf1bb607a09a76df7f93896f44794bebd7153cfb6c51ac63b061c8b331517a40fb3ee1a4c975f9027c7fb994eda82c238bfd0766c7e3f60b5bd33d8ea50063d089a96dd4d89eb28d33ada3c02a91ad6ba4eef789e64dc61d7daf7aeb4136b92e9a0756457e24e83c364ae1b0bb1edf36bd13564f5a6a7a99fd303c37d6ae4323490917e4689da16fb510e735bdaf6579494a66723ec6282ae2e28d0dd0e810ef6df40ffff35e17ff4affddbaf92fb449b7a23264e8e14c117c49b284251bb53eaac0c64aa3877d537e31c6951f9b36a5a7ea20a7c533b73350e72c9685fe4bdbc76025bdd1c2ab6aca4e10f5663eae23b71bef139f48b676129289a612aefd2067efaee977b8b48ff503280e1a53844f4c874e8bddaf2e9cef239e65aea0bc7f2a7d7640e89fc2643a052ad54558a89306b02ff6cc20e72e8926eedc015baf2d9a3c7f6449baeaa52e00ac860f9e0a5efbd6d6f06d14d54807871f706bf08401672521a08cbb288e349f14311c9e8e634cc215ba3d173dd145a217e5bd1ec787cb374297be653e4e05c065db9ee9ea80de0ae46c903774693973914c5c606e81a508358768b894771193ee1e1239ff319fd4ca0c1f5a6b1240d8b91819a3edd03d7c8e9b699cb8948907779e167ade6cbe2273feae53c2048d88d72b86467e8a0240dffc223d7776762bc1e121bd0ce3646083c9d9d8ba1adda1f18599b0fffe5726dccd271a1652a90b402e72300399be126b3165b565d48d27b4d1d39241d5128e9eb6b82f40e700328f58cf4ffd494cd64e0d55c64e6c0648b684aa6491c8bb4a358ea67fe5c6d340b044d5eb9f93b13ab421c2e73e48d53291eead255dc97ab1ee878ae3f444eb80e663e9b7dc5b2694208e02392ee8effd42558286ef89a23e7", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20060880, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="a2", 0x1}], 0x1}}], 0x1, 0x60c9800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 10:25:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="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", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 10:25:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 10:25:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20060880, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="a2", 0x1}], 0x1}}], 0x1, 0x60c9800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 10:25:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="27fe4cf2c233447084c0ad95dba48eb8d6c82d28b8017f50c66b2916a541e5d998ba49f89ec28c83aab01986d067194a2f0f6f3de89f0b7c84c5efc2ccd57b24cd002a6ca645c12100affa1af689a5650a583a69e654ec643692b83613f5d9856a785a23fd11767497aaac65a3ff9d97d7f08b2fe2414d05612bfbf2ad4324445251f4c434b80279825d74ce2906e66a3175498962e9e5170dc210d714d9cd71d0f9bcef14911d10f2b13981e653a68aab092f9e227d435f348efafaf37ef7d1c225ccac13889345c9f134556aa060a4ed3eef0a9eb71d527c11e3fa86951dc016f5ac7a333c84863766bd69450466e0f0c6a6170c3a283b5a23c1e51765252d3ded607739dd774eb6bcfcdc3948b2e810ae2720705c262cbaf40286d6ec3328f4b8db72e83f03db65246d8a9051516ec1b7dcbf397766a61d7e3d01866b9ff5aa33a4b26858a3734f398c1b49ee5797424eae9fc8c98f806fee9173a081dab849709388f6df1e297b7751746b5526919eae01352fbe535caf7fef06ca70b7d3a8b0129878dcdc80a778ec1614f954edcb5a3a06e6614562c0a6bef726464b89a99bd94c6f5958ca07b948e484410775c22d762497c5c05e04465bdaa422bc86ded790f28d65417f14d86f7bc98ae84a603022b0b7b8c277c6aeced0379a68318a1afd26219b80e276f1f6af04abbefd2017c519a9c6f442d46d872435d52d196dd4dd9e65a6428022cc996b569a8fe5dffb1df655eec7edbe68bf29a1ba5dd428a7fdd37c9bdd883622431f717a21568b517de2900f02044528c53d961c438088b27dee48cc25d859d2deaaa6a798cdd2b89ac3f29717a1a43e6a7fb8a64b7e958f4171d20d3a14411d846d172f3ab08177994c89762fe594a48df7b6502fbf4ce8a6a0f8bc41fd0dc906c06de4bbe6e218edfb3883596145973ab8ec8f1d22eef5c7e14ba8834511bbc1b580ccab56e1e404c0a05bbd8e5cbfef5cd95dc772ee1c5174360e3a5809b0acfed941b9947769077334db6ba2aa0fca1dbeedce3a9b54f45668b93245d43b7cf7d71e049aa7d3a3600f07b38ea586c90b89d21c8ff7dc06daaac6d6e6f30def6d77dc5fd9239d72001ca805770f1dc78cea4d6b510aaca8307fe83490dff2be2aca015f4b1318b29b8a9aed5a9a191cc9b48e3b374b37ccb01f1596396a02910a42fdfd33472ec98928700880fc1bb8f610ccd4d6bb322fd4a16ae5ce5da01aa3c86b8e5b2dbcafb2cef93af40843a45a5a4b572e695de9818c8d52940a012f1e4808bff07628a7e0175e635f7b4aca8c2b0dd9651987ca5654dbf7a89bd2b284a6432660719d9590aadb29f234a32e61375b85f5c7756cfaa0bf853806ad345bb1ffef6520ef528032896bead8f9b7776e911462448a027f4f115b121b9626de1613db9995d65bdbb8ae1bf3eb9332a33e22a8ad35811f13b968d1ba47ed6b4d4d9047dfbc6d019e9f6b25da2d4ee8948f34623eb1b48f00665d271a4f7f989016d298cc822c5c5fe94160fa3faec3f5c43333e965103ed3360b7c644c91c92175728c5b4f1151757713586ba6f226c7e070166a0825cd2e306bf12b4d95870e909fb1b4d2d82884c36958a4361dcabc5e2640b7032a8f2c4dab8271174b6215d47ba2e380e63f7a918e9197bdcf3fc53a8b8947a2f416f0ad3d37bd325af57134c4dbab1eb44abded6c7c9be706516a2bf2c2bcefb20e679de5ef6b10b9114691710b076d60c2f671cfa419dc93a5eaace1bf3c4ec6904a3c748778b3deb9245b2a77f77b32853a03a973a1a9564f136e3435ca8e5cb7a6843bf32daeac49b270e97989923a41c06f76f72e7a364944ab140236fc0de137acdac32e8bda4dc2d649c8daa8b827c3dbd100d22a1a9d577ee40d34217783c5191b863535bba69a14c8cddabd09714edae99921eb159d52f39102833855ebfb3c4efa4b78955f9ea33f493a077b25ead735e301481421715cfcf1bb607a09a76df7f93896f44794bebd7153cfb6c51ac63b061c8b331517a40fb3ee1a4c975f9027c7fb994eda82c238bfd0766c7e3f60b5bd33d8ea50063d089a96dd4d89eb28d33ada3c02a91ad6ba4eef789e64dc61d7daf7aeb4136b92e9a0756457e24e83c364ae1b0bb1edf36bd13564f5a6a7a99fd303c37d6ae4323490917e4689da16fb510e735bdaf6579494a66723ec6282ae2e28d0dd0e810ef6df40ffff35e17ff4affddbaf92fb449b7a23264e8e14c117c49b284251bb53eaac0c64aa3877d537e31c6951f9b36a5a7ea20a7c533b73350e72c9685fe4bdbc76025bdd1c2ab6aca4e10f5663eae23b71bef139f48b676129289a612aefd2067efaee977b8b48ff503280e1a53844f4c874e8bddaf2e9cef239e65aea0bc7f2a7d7640e89fc2643a052ad54558a89306b02ff6cc20e72e8926eedc015baf2d9a3c7f6449baeaa52e00ac860f9e0a5efbd6d6f06d14d54807871f706bf08401672521a08cbb288e349f14311c9e8e634cc215ba3d173dd145a217e5bd1ec787cb374297be653e4e05c065db9ee9ea80de0ae46c903774693973914c5c606e81a508358768b894771193ee1e1239ff319fd4ca0c1f5a6b1240d8b91819a3edd03d7c8e9b699cb8948907779e167ade6cbe2273feae53c2048d88d72b86467e8a0240dffc223d7776762bc1e121bd0ce3646083c9d9d8ba1adda1f18599b0fffe5726dccd271a1652a90b402e72300399be126b3165b565d48d27b4d1d39241d5128e9eb6b82f40e700328f58cf4ffd494cd64e0d55c64e6c0648b684aa6491c8bb4a358ea67fe5c6d340b044d5eb9f93b13ab421c2e73e48d53291eead255dc97ab1ee878ae3f444eb80e663e9b7dc5b2694208e02392ee8effd42558286ef89a23e7", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20060880, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="a2", 0x1}], 0x1}}], 0x1, 0x60c9800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 10:25:32 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="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", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:25:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000021c0)="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", 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendfile(r5, r3, 0x0, 0x808) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc002200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xb, 0xfff1}, {0x10, 0xa}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000100) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 116.003201][T10713] xt_connbytes: Forcing CT accounting to be enabled 10:25:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 116.189361][T10727] xt_connbytes: Forcing CT accounting to be enabled 10:25:33 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:33 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:33 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 116.684492][T10736] xt_connbytes: Forcing CT accounting to be enabled [ 116.713781][T10737] xt_connbytes: Forcing CT accounting to be enabled 10:25:33 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:33 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:33 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:33 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:34 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x1, 0x40}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'bridge_slave_1\x00', {'macvlan0\x00'}, 0xda}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000340)=0x4, 0xffffffe7) setsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xb7) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:25:34 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:34 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:34 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:35 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:35 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:35 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:35 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 10:25:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x1]}) 10:25:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x1]}) 10:25:35 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) 10:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x1]}) 10:25:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x5, 0xfffffffc}], '{'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "953ef3"}]}, {0x0, [0x61]}}, 0x0, 0x43}, 0x20) [ 119.415198][T10824] Restarting kernel threads ... done. [ 119.443277][T10827] Restarting kernel threads ... done. 10:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x1]}) 10:25:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) 10:25:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x5, 0xfffffffc}], '{'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "953ef3"}]}, {0x0, [0x61]}}, 0x0, 0x43}, 0x20) 10:25:36 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) [ 119.631155][T10842] Restarting kernel threads ... done. 10:25:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) [ 119.743978][T10847] Restarting kernel threads ... done. [ 119.779571][T10849] Restarting kernel threads ... done. 10:25:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 10:25:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x5, 0xfffffffc}], '{'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "953ef3"}]}, {0x0, [0x61]}}, 0x0, 0x43}, 0x20) 10:25:36 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) 10:25:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) 10:25:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) [ 120.268343][T10865] Restarting kernel threads ... done. 10:25:36 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) 10:25:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x5, 0xfffffffc}], '{'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "953ef3"}]}, {0x0, [0x61]}}, 0x0, 0x43}, 0x20) 10:25:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x2, 0x12) [ 120.398236][T10874] Restarting kernel threads ... done. [ 120.425954][T10877] Restarting kernel threads ... done. 10:25:37 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) 10:25:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_fuse_handle_req(r1, &(0x7f0000000180)="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", 0x2000, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000025c0)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bd5ceb61377c62422974ba636e6775d3533a8c844de0db064f8e741a132d2b414c52af9d44c3c661665cc2524ffe217a22f61e14680d2be8bed786bd575926d90a461366ea90b83b", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 120.587390][T10886] Restarting kernel threads ... done. 10:25:37 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) fstat(r1, &(0x7f0000000080)) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000040)={0xfffffffffffffffe}) [ 121.022978][T10895] Restarting kernel threads ... done. 10:25:37 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 10:25:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_fuse_handle_req(r1, &(0x7f0000000180)="b0468d8c3a5e2aa09e4126dfed80e052cee93e08b90d68588706d6ef590787be2cad0bd41a7fdd91408f3445a97a6a3ea36cea13a5dd8f79165f04492b15c088b0826b6a2ef2a99cab1c6baca032e363bb446b57210d98788eaa4bceb639b756a190d8406fdceac60955834546cadf7ff6ad2c83e21be21cbf2171d275480e79595d0b5e6c1afcb6589b077d9abbdc3410ab35b90ec4648000cc93cfa1fd95642a87d0ec66e31ea2a34eaa8c9062ef0175a3672d00d62593266a89190caaf4779c7ef15108611163d0d715ad0dcece217066be10ec20278a1567ff42b0a04ba3cefc845633c16d49826e6bf46cd4c980c5134d000502d80ccc7652edc6a86c34313fa8edec089219335284f7a6f55c2777eca38658112b97178ecae0a20c0926fb54b1de6cffa5ea25938082d2aae82933f41330dda177b25515a784046c40ca053b4d590743c06d604558ff12bede203709d7f172ecb8dcd27d7e858134d22697cf8661b1714f4cf25f3a2bc14cb45820a11c263cb1dd9818e5d3e3a4714dcafa22fd750e9a45adca7dbbdf4fd5bf85cae3645a7f5525fca1d228fde4b4c37f6b1700e5c74f4602e18e184438059e576ef195053e326970fbf9c0b71a1633a66e22b29cfcbeb4157d4f548eb076f37d0c415c42460ee83773e4168238d95255affed0ecd35da5fb225b7c80e3d1e8dc317b230af4602774080b1ac592d8edbb46ddcd67b1888b837d578caa84f5998ee7f3a57b65ae294a3119ff3d7f0589f41ec4fab6f5dd5748c6d8b515df61ada85dafc90ad3e09bb64f6e9f6df3593dcc62a0de8cb056b0b7429a6aea6ac36e223fce034f80fd41b505f5afe0b6e1858f66c495124f9d8c561ef85d6c066287a010d6d83f6e19c9d653c94f9332480ae1062b7536a51a421e274c2a7c5e0faff136e535a3539e145c0ccec7e6f50f5e7007364e934c28f1d0190c7fc930c8177ec4d66f22f25fc7d4ad2c5dce7ef05c40e8473104e229f972c67e3f0781f99629539aa695b7dfda7437ee21cad7bff04cda18a0c85d43c541d27a62b03d140e6301e4b8deb037dea6c7b62b1d7e78361363026889ee1202cac2b398ab2781da635fad0bce3ed61bb2ee06709855786d350cd844aedc7712fa2247c70c0b4d26fa5bddd5e7d71c686cb0c61a66b62a057ca5e105fccc402a1d25bb620b41bcda02e0afa0e38f88627c2d94883192d7f89f61e8bbf0571316740789ed55d61308fd7b094bee247b35a4e5e8d8ff790f8882f5c1b4443f1304ef6ad44b213e1a713ed5195b52d81dcc9833ced12fe89edab52c833e3de6130b74a165cedaa4d32f9579df27c07f0405c34e989100fe03efaf4e4a38209341acb933e7571e1b32497ce1046d6eb5bfc112579961e378cec3904c510fb530fd8ca5f2f2ce709f9645bb2f3f721f1d823f6613fb7847650194797a01ca802df639bf34dffa63231dd0a504f807a6bc5782fdc3836ab2c15a284885124a088cf2eb98014295210f48f57a77691b8bbdc4ae85df38c9ffe65ea2d6f92bc9a8447d178ac82c46fd389e0737f8c8ecfa5df4b432294080f4e42f7820e0ad17526b1a0ce0d4ba3e0c272b65df930763219f815d488d06c66c5b600727c276c040cc7bc4fb7d9bfeb86127b8e532becc8725daca535d09413e7a7be7d3deb4a60ca889d40e329eb93cf357c01a8330d2bf3a27c8106a504585bc2a6396590ff1775d0c5b23bbac04986285a3ff86268aa6395d180083827b8a6725134fa8563b1388f8dee85e8215bff328c0fa7682f46353445a9973bad9c380fd064df17dd2bf470f53587292c5a9107d805850ea24bce0f4cbe7eb92ae78547f5db8ec36fdead0b5ca487c038bebac58847ce22ca701e867672287230d6ce10094d092173178ce8206810042e90714f4c2a3bab20a79df2323df40f349c5766fb26a396052da0c5fbe77e5c1eba876be92d8cdec7b552886ccfae644529385946172b8d8b64098b17b808f5512d2b9825a6204975d975d34e874c19701b4e366a35dc638bb99c850f8f00ec01583fb547ec8827f9735940b0602a3bbcf4c13ebf722023f202ad3519cd09a57a61c98c528df9fa5fd15f393b0400b94ab7da7ea0898c13a6bc9ba3d4c82d4cea4baa5d864e96904a91430559011b730b2fe5ecdddec7db5bfdb765eb8fcfe42947d97b093802c183e51c44cd3a2f10492c3acff2dcea3880ab7fe8daeffcf43b0c9ab9dfc3ebd59a4b2a991c822e2dde703ba70e9d1cdf2e1d8ff750c5a155693ac0227bbc31005374ffb0ee8197c78894f09a96d3da58432387019e258be3b576de24714b66341070e318f5d82fb5074ad039f0718eb17f40848141fce3c7c6662db7b0ed9dbd364730547375bb85954f9315c58548ecd3fa11575bfb0a108953a53ea9d9b26b232188d7c8321308fb5fab274745e759ad10350a1ecdabce2c7f67879cb8a296660bfac31992ad661c4017ca0ecea5560e5ca90b88e2edb0a4d0ca460d03a578dc291a48591aa8c150d1f358cac439e1010529d0564c3b0706ca6551fe7611c5074fa033e6f224d44c751a8fa47ed901d909c5e1f708f4ef59cf4494ffeb3f52d2e4314178d32824bcd17efbfeda495f96d2daa887927a5f89dda2c7b6a5f53c255341c5a0e8014ee1a14aa0974ac41e2c57f5f4f675bac41229acc8901bd27c941132c3c00ceea6db4abed3fff01ec602bd7c4fcd8d985863c2105871bea449319dc6faf37a7f14ae84862704ca1f00d4c32f60bc8379da26168edf300120699471ec4385400a4eacd0ca90654d7fc788d3e784bf469e31c382cb9444c424af1effa891d9bd31f0f754d8bd9eb8363dfa7f97127b1297fe9337e83d703f181b2f743fe782d50c5ddbf307348bd967212268ae19c75a06ba2980973b4552fc33546a55ea308077e7fbd80924c41eaa03d7a484b9f0e097af3606016d1dae6928e33832f0f607c24fa7344df51e8bfed61f6e981619a6101270572f054a856a93e0d9d833b9a315758f6fca80a67e714139dcc93d4560dc2a96cb1c53d89a0c57f3489cc33f158603f05ce99f958a545318040a0db3cd0119a365f49e97ebd5b9013d5688c1ebab76c8af791ef59e8dd266b19517c0a4cfd85f7eb6f1e335ca7285d4841df2445b026f16a115a30a59738d1b838a790133bfc58af53bebcb8180386beced5ceefb958c93bcbc05c385a3ffa370ea9ebd84f867251c89ab3c757c753ac40a8836a83d3e265dadb2b91bfc1540db8be29ce585b17131a11e4e449a52bb40764bea52f209c4a7de812cbc9953896464a7ec5ea467635fa5dd76a5101fd2679e5c9e56b3ef4dd0003bc2f477858c43cbd3d3b86710617a4af8c404daff29a6e120c26760e463bff9d974766b991aba3e7fe4aa2c4fe4c1b906b8437890da00b02f7a3518afa15ac0c2a19be561b92a93cc23f4dfd344e1e98ac4ed2747595572d0dbf1bdeb2261e368e13b6c8bebe5de2b3c3b25447b672fb4eacaa335b877360fd1f3b179aa1f5e4cb753e6ca7bd97a83bd187d2c1bdf41318576ed94bfdf539757b80efa845ef53bfa81944da4bbaa6af5376f579cfc3e6aba1cb741c69e74650dc2237ced5c1143ca3d5a4fa49b709df200ce43cd058daee312a07e018450dbecdb92668c1196fe8e05cd6e3a300fbcda2c2684d568fca2b5dbcb98fc2b3e11d9dd46093020fe6e13a4af8fb6e4e2a0f49cf9fbd78b403f53ee13ebb563d690e031845a17a606246ff53743ad437e4b277c90f18baef54cc5a7cac5eef4fabef7dca5f4490995d7a0cc2b2d15940190c7297b2eb11e686f3bda8f2da4aa209b8e639c142139f07589aafc95ef6f7f18f0fe62051a37ac78d3752c46641f9f7130b1ba950efc0dae262bf48ffee5cca6dc0c8a7c95fdf7e8491f472f673f089019b108ca05ab74db85e89ef19ecd931098616b74ff12e6d101b392d1943d7d96166c000ec0abe1ccf88c8368d6ee6f2924e6219233ef3f570e4cb32ed3b29dc4e8f47fe4f4d2a89808669fbbf18c0d620faca11d6bb7fd52701e3e395b279ceeb87fa8ba31817ec02859db6f19e6c9fb96c2347b15b9cc2ad39029da53c17d194921db2049753df95b4ff354c74156637675f3058bb8b44468fa47e284139f58ae298665996a2021f96efb543a53acd70d9c341943eee70c8cc0dbfd94a3f0aff77b18b90eb15a2b63a3500b61608df453f5740d8e6c32c47a549a264cc080418061d2c5b5140120ef3f1e3700929f742b6cf1af66c7f2c5f1aeccde90af1546dbf4ac3bd766c0a9843e710049fafb2c84f9944dabff2639b8bd2fe85701ae7f02465c8de6d28bd80c7e3f8eb77258b9d14ba07b65e050dc97abb23bd01cee311ce66fcbb1822bf6aae5073ef84e464add66208bc436143e1ef5fb5f9b5513551a1ea7256c50f3f7e4145be2e50582822617c735b67fec28dcef9b920d8e4bc7bdca4f21c7370d96682ddfce65c45f7f1a17759825d724210c0bbdf4e9181d334f08dc7f1712a7424a3668821283d06974c4ae5bce860cd5fdc4f7f78f787586b45395743a424cfaa12c5082e28744f53cf176e0444ef0ae09779f157f37f16e25e84f9bb3849092b9a1983769cb0bb7ce11536e64aa50d6c8ba050d3bfb518750c1514aa8fc9fa3821cdbd262924fdc6047235d5a4fd5fc84035c15aa6a968980210db587ac64bfe4b5530f47d62a9f6d745b76c5934b5f5d38c4a39e46f3996b9be0bf67738e87088c2ba121acb3ca3d9762f5b9b97a6505f2147e6df0de500be62036273901aa16ade79a2d3e75bbc685939648532205ab86e5f010629ba8ee262697e1983ce4a5604872707cb770bdef5c7301069e0bd32b5cb3810399487399fc6a6ade6f3c87abc7bf80e68a2cefe016383714752760887fb3a9af6298e92d7eefed3d56353fc93401de49640c58f8cebb3e066d208adaf6a4546fa09e170811b06582385bee0cdc5656c5ab67d428eddb4477d9099cf1841c5af923b9d15486fcc894cc5a35c40e4f50d8c26f2384daa5399ff91c646e1a7076634237578900221ea46b399fd41ebd86386eea7f043e9c21ba60ef047edbafdfd817aaf1403a008ac6b42a9e6b6fc5462dcb1ef65d3b47775a398025c55abc4036e39fbee9d33a6c7a52fea386f26e79692d63599033dc255d72ca5736864e9bcbad880213137a68c42b3e73eb059d62791c7ce48ea19c783264c480579c289f6eadc4571dab0e052cfd48f0ea5a54f1d74e66ae9415b0908f0c7e22830b6314a44b943b871572892b0c594bcc6b54c93c2188a0a053255fd9663314db6b41902a1121c6981a95f23b9cd55e6a996c68a3decaa59c90479789a34457ac01c57e63f8ea70b09804fdfbba233ff573a6a02b62987e8fb04582d56aca2f3dbb9db7c66f86b2c90904e7768aaa48b4f10cf7cb587f38ce6944610f4274b13ee98df577a694d2ce9fe220b25d2a80acb6456aeb8fd5bc44aeaebadb9d7cd49368abb097b51bd05797e43416fdcb9d0197cd5e900353d6e2372d7a4276d701ffacacd90fe2ad945745bb789a0d578fba45de14b65b1afc5d89d91db4137867489e93e456027808c54e090006c96d50bc08cdc54328db6bba1354b77f92033b1558b845d0275a5cdeca4ce9a229132c0a1d28918a500219df2d5dc5bb20b7d031bc8bc764d51fbec73844cd9cbe0b936d4ddbbe479acf01231b1b9c90476ff0ab1e2a6ff1fc525491f70b1606b63ae02f5b82bbf880e8da86e8cf1963232aabafb92d5602c44bc5fd6f9d82d91aaa93634f99d71bd2b87f8184371b54a715753f59456c98597f875a8eced6a95b20719d85404390ef8abdc099e469f9bbea1c14c9113e8e95512a334177338735d340e2d2c97482f6e8a0bafcc1742d336229a7721e3090d76adce70455d1e57c16bb20bd22d537fa61b1d2e36775e97911d66b5a25a62c515c5b366e04afc1dea1e3d70dd4c1af7508d5440cc5634986ff32bb7858f4b8e2e7c53ef48fdf1a7e358a2d73c211634370ea80aaff9a6c7c8059a258b8e44f0252252d598611f0f9a4a2d5cf2ef4d3d1c9ae5063b07732614e633f85ed4a6c1be1ecac21204899d9484a4af01ff1be689af66a42979a2274e8bdfb826037079ccc6fe00971fa15cc6ee717048259879b64fc2912cf66e90c3f75fea4efb3e83da9508a178662a829f5801eabc1e94b530f0c2792165879edb2dc8362f3b44c8b603b45c587d0141cfbef9fcb694ca12703e0ea88c44c9e516500fc709a9fd419b9a1a9cfe4480ed77c272ab469e989100029463b7565145a3d45a4aeb2aa7bdcdd2041b50429c303f9be9ca0c51126021da109d528e03d3eb3455c72ce6c76cb55506d2840dc611523f0da88d6e8f81cb9ca0c6c6ec245f1803526da4cd20410e7d8303c2389a7b40c3aaf806d6f4f5a0ebfbf06674a257960ed3179b385074bda9eec6963c7309fc1fa6bfd5b20634777abf000e89fdaad145da30345f02908c569b0a73c39b335a0f2cb1413fa8719b69b9d3ddf3d1add9c9093a2cbe73e974a3c346de06c24f49f9cc3da63274eb74ecc6ba5b416aa182aa0ae390bc3d5adb790f332b81d1ea4ddd228061efc452555f72414eefb034eb8ab98cd217c00ececf150781b9d5748e4c8409657b6629c893b25d0db48ff144cab8060110242f8a75ab805021ec044dbcadae4e2439a068a9dca361efdd5ad201e87adef53a6873c50e27108a026107fa62815f741636f6c005d3e9c6e0fc34edb62e8b967b062f9a0de523e443e6cbca0f249af84cc65c2babba7b20cf2b99a6794d52689c09bb5351dc3a62918d75d47eb064b62fa10211e9ba1ccbd5e3fc27d62c4e214135b0ca6907fe0030e102741c16524b943a9f34614a041a8b6339f534b73f862fce93ed3e5134fc036cf70726fc297afb90835aa9ff4e512cd6357cf22a114cf433093eafd8bee5defe25275a0be2aca3c709421e38accda91f762c954984d168901954600a60f04b76225dfb01b26a90775e916141feef49986bed37d204a4fe41bed1352bc338362e4945b5742596c6541f4defcde6d8c0c73116f2ddea92edefa31d0635206331ad19ccfd9e0ea908aba6816e9a6bda6f19b117c16b2a5db5b1d0115c03186ab358bfa698fdcd23287b09c3fdc53b742ae7ba2514fa4f42b519996146fcfd17510ec78271869e64c9bee3cbf0a36b3e367dc2ca9baa962b22e4f608e46ec8e2dc28220ad0639adea20cd250902ff3235f48e555e1c1e3738da2b7233823839e95cb27e3ed3a8e337bcfba8fdea5c6d7539a7aca1fc1347aefb9397220403bc25b28f6dc3bc7dd18816badc93fbe62bc8faf43ff588f6be43d2f1ea44c92fc4801042ea3ddd7882d4203fad2283dfe329d25402c9727c02654051b21d73f47c03f9291382ade05798f732e858b906c2ed9b8d95329453163f0a1ce2f811a4fb7c30da5549754ccaee5434f165e5424d1981c37d259cfb5cfb7d77bbb88ef53414efd65362127e691867e45836e6ab7a75bf82377ac9a0ef153b3f1b4444ee7277878a367d4631f88e31dc37504a8ecda722410affc507bd8cc3c84f2f3002e6e9f3d77244bfb1fad6219a5fcdcce34a9df1015d9385bfa15e4d1a7e035b41437092a13f5797cba3039eacd63deb34352ca2e72a0303fa32b3d37230b6c18075765c96ef97a8378631cf1cb232d3c0c11a55850cc088ae91e4d313516d13dbe929e91236016aadbff1edd637fef51ac87ab3bf9625a1d5db8fbd6f139245d3a019e942c6728c1a2bbb6d860c42025917497740f84623c2bf9ac99b2de5d4a754b2dffe0335f0bf2d42af9e3ec682ee8f9d7393a3b9d1b26343eff97af20bf446f48ba7a32d40b3a46461668ddfc87df9cd9baeb9d0925cbe5d2444f7bae32a2eed6a53ed8ebd230d4467301e0812a26a7efa98e9644bef60d78863ac9aa250c1d888bf10e4e0bf9848472bdf28c5eda9d87515539907659d55f322a02fff438e8019eb7add6067f2391ed95a4a571283f1ec35027f0c9bf6f4ad34c145fdbcb956191b1e327cfa46ce9210213afd7563dd527930aa411af9a4813faaf91f51fe839c7622030a3688b2b2081c646c5601ddb84e60522fa1e68a2d5009ca272ef4253d31fe69de951d988b566cfdeea348d9c195f4b295d3c9175ef4a80055ce7ec9d8d514b4b4054ac655a62f19cc00705fb71fe38c3cbf02f03499e307f6476eafd05dc17132648693739d1bfec1ef2e19488e7115a95318f4c61373f1c44481e2f6bf2167c0f9f5a5800c9da0b1b617ba7aff9671e1c35217614a382fbd1e1e9b594fd25eb116ddb50c79d991dcff7a43abf5e4ade03dbb15bff2e46e1e0a0299bec8776607707df53a4b6996cb79c94e124166448e5f8d3d782a2d9f38c98a1b8c22b258a0f51a28d0d4850bd4bb63db97141ae33a2a870a96d13f613dd45f67b4c4bdf06c4bf11b3ed0fd67ec69ffff94ea09b7c2bb94d5dd200b77a5bfd6a48ee796081dc2a58536f39de4fe6c4ba71c574502640148e10abc1d2e8e5429a570a12d9cea1c15883401277bd116d8c44ed5a5ad5345fa2dd9a71342f5a52a6961ed115e39eca0e0c67c88d812bec2225f668373570df43402872f61d26209176c1f010d3fc50e867ac265865aeb8e0933fef5552a7094cf40bdf272581668e7a87e3597310f0601a5a010bb0e3cab922efd09b401145abdae876bd59613f3f5fb4f13355184a21c7c3dc2acec17d79e3878a919c2b5cda24a31f64cb0ea572391ffc013678ba3e46d86324041933884b475970e4801dca28c8d7f376ca693ec8aa7f8fb92d262ce36760a054ee7bcc47d186dc565f991e43deef0fcbb6aea19eb0fc77a1fc4e4a3bf377a528a39a1b2d99166929404b752b9f8398ba1b7b264b22a99b1fcaadfeb013bf70a93e2317c1ea15b7eb7d3b096b7df0a36dddfaa654a70e8bfd3ec08ac25f61b8f98f782e2a7d24f30f01076ce40d036a00716e40f544dd0620864a68f9a6f850e052b4bcaad50c196d0f8ec6d7b22c2cb44d9a566de48a3b95a6546ea657fc7be72c8661ff79bfa7246340f4a9b88b806f26cec7bfff07e3c2897a7de4aca863dc4b43d3c846c64cc887a89683ff03f96f16dface5d59d06a03b86b5dbee7d2b802c8a4d2232871b1e6c993053ea5a5ef5e502e81d496c4481515c6d91c662f5c26d6fa3fd27f45d9394de822c11ad4280f51716b9ce47e6535d3eedc3f9775cc6684a90c5b415445c99cf25cdddcc6a31c14453de59bea1797be2d98374f041e4705834978cd0dd3ec73b566cc309d24eef349e640dca1b7bab8eeff77a546e690cddf4f5f5428bb6b78c1e5dc316dc13f6f9c11da4dda5d03a595adc1dec5350c52bdf056994034635155b13bb78e03623ec0bc7bdafdbba2e671106ea2aea3d21d9df43c83f6070f5483109188b2bd63ad21d80d18fa245ef724d5b72460dab5c48f3be27363c54a1ccbba657a2c589fddcb995b8579949196f1042aa5768a828f672ecd52befaea9887ac0ba16a3ade6bb05d4058cfb2b0fcdb48b54f50a42bf9f25d8ede5ad56c7fc36560883bb5601acce58ef5a4a76ddb6a546093c7c03fd6efb9e445fe411b0386391e35e426b6cda84b0c2b64bbd16d816fd3002d084654a909a38c9a22296450ba25a67660b4eae21df171c8a0a65f31fbdcc645ec1c9bc7b6feaea207a15c9d2cee689202418ad7ba4f16ce3870402c711d4683f7fae12275a330e07e51baf84f960b6a66ecceb7702af05b3cef333c56ed22b221f593baef6dc759a59f637d28ff68e97c738c82e8652533c9e317f0b916ad084bb4e69fd9aa4c59ea34c5c575a5fdd477f1a9c3e389b2d57c29e09c6619ea783173eb9878ea2d1c4a8d7df47c36fd60cb5427e64577610c19502172fd1bd35fecf3447ba7f94acb05f6c03776d17d4643110875e25dfd0a736d144e1e3fe6b60069ad574151e3c23d21e733aa54903ac92e2aa54d13b4a0020986613520f0fde6ff5b9fcb738ddd4b857472b00588ff7b6864e67d9067d4bf37e04d6d1044f2ad47af1ac49d474af1fe8e720316b0fe453d9e0754ab7d13d7eb9038dcc45424f886fa97330ba36c97d572acfa4de3f9a00c401f18118d48782c7f532f8e9a19b17c7018304d28c437b0a49a08978a57a1253f79fbbc0f7f045e7e62e4de365f8a4a42cbd23c8dd09f42a4fddcea847e37bb51086a1784995d8fda7387547b22e0cabf9a1a8cd9f748cd8f91d81da7edea6044981453d7d8cf210e9e631ed59132d8f22c22c96d681b6de3320475de80c39a252c88b0e37f29fd1b95fe9b32480c0790445865b1b2549038cea3885c4f55de3536a2d6cb8853c412fb6e4fcb2abd489559629fc2af8a9a81227cd68b2bdc52afb8e02433309e4850bd380f562d1b755ac2655beb4d312f0b55adf55bfa62b81494a9ca31eeb8cd68e2d296ee712e2c2d47eb9aa9be2edb61c94702b88aebc62f35936e705f3e0566d2800a6afc3004b549b294abaf61ec8d3978d6050ade9c6e9e09a205d96a86f29076deed66743cecf678aa6e172060fbab415d60489105220d0ae90ac650ef6f261b237e7c7928edd6abaaf802fb18881a0982cee21faf822fb51ad816e68c09e68f0adfc9d37e1b2405dbad8d6822ae379ddbf85214bf6bea91580d375b236e9c58b17e1a45ba29fed6c51acda3ffb2914bec6fba49a5cb83de1b3b3dec353caee89e008db33176ae10cfe31615d1b88f225ba0868ee53eeac0d3abec0fac1d7e4e4036782f10de57a22aff39275e7fc79eb545a93e23eb4d1062565eba557d198594ab5c64001f65f68d8c7f10a001033772c1a7af58d16a6b904aabc7b54ca6fa37f0af7a3765faa9114bcbe4b28816e808f9e654a4eb22ea2a696ae75239fa49bdc8a2527db7332b50fcf7c7f908f5b727cd22a4123441a1e5be35f2b099c86f958268cf9bac5518be55a2abc39c6973ff1d1e88c937f5e838e3702f7a6ba7a8a3ac805e9fb7c26ceddf0fc78b26027e095270ff12f816e0055aa1ebe6959305d42b72ac677b3e271f389c7a00213b86dd3fb5d596b284165b6e685d8e6349e5b71f5084f94fe600a81283fb7bd704cc808beafdf7d98b01f8a8a23714702badf7fce36f810151a42e3bb749f2ee21f41cd0fa02444d5718859a293642f47e62d0fd51b0de7843a2d224bafef32420a1e1d3f13a9936b23cc205e033239b6f4302ad7ef044b2340a3e4fd54648e7b97d7553ccf229e0462eec51ea04357fc0164e36156bbf77507ec577aa99e2a7d7ef95b83b5a671250fd6d3fa5b530dbeb8c95a8fb5ec16a1fec4ba3ed115489d0cb28206e2efec13fc3890d93b802a61c63eeeb5d133e02fa8a93d8556cbca3e47dadbe7b2cbd2dc16462c74996ba2b9cd15b7fd6bddc1960b14e1c7b12d791d6e0661ccc87ce64862721e5898bd9263c6ef559a8eeb36d5e2f1e6e6970d5987ccca4a93ef00718f4f0e8bf09000552660fac5a6f69191bdf56af7610d4d54c0df7965a1192cb7ba2a9b15596eab89f46e3623716a42c43142c23534e18e8d4406ad28b47078c62466ede0000f02", 0x2000, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000025c0)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bd5ceb61377c62422974ba636e6775d3533a8c844de0db064f8e741a132d2b414c52af9d44c3c661665cc2524ffe217a22f61e14680d2be8bed786bd575926d90a461366ea90b83b", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 10:25:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x2, 0x12) 10:25:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_fuse_handle_req(r1, &(0x7f0000000180)="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", 0x2000, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000025c0)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bd5ceb61377c62422974ba636e6775d3533a8c844de0db064f8e741a132d2b414c52af9d44c3c661665cc2524ffe217a22f61e14680d2be8bed786bd575926d90a461366ea90b83b", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 10:25:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20}) 10:25:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00001d00000000ff2800128008000100677470001c0002"], 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:25:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20}) 10:25:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x2, 0x12) [ 121.242270][T10914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:25:37 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 10:25:37 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20}) [ 121.284748][T10917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:25:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x2, 0x12) 10:25:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00001d00000000ff2800128008000100677470001c0002"], 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:25:38 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') [ 121.441403][T10933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:25:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_fuse_handle_req(r1, &(0x7f0000000180)="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", 0x2000, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000025c0)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bd5ceb61377c62422974ba636e6775d3533a8c844de0db064f8e741a132d2b414c52af9d44c3c661665cc2524ffe217a22f61e14680d2be8bed786bd575926d90a461366ea90b83b", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 10:25:40 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20}) 10:25:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0xfc, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x2, 0x6000, 0x1000, &(0x7f0000029000/0x1000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00001d00000000ff2800128008000100677470001c0002"], 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:25:40 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 10:25:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_fuse_handle_req(r1, &(0x7f0000000180)="b0468d8c3a5e2aa09e4126dfed80e052cee93e08b90d68588706d6ef590787be2cad0bd41a7fdd91408f3445a97a6a3ea36cea13a5dd8f79165f04492b15c088b0826b6a2ef2a99cab1c6baca032e363bb446b57210d98788eaa4bceb639b756a190d8406fdceac60955834546cadf7ff6ad2c83e21be21cbf2171d275480e79595d0b5e6c1afcb6589b077d9abbdc3410ab35b90ec4648000cc93cfa1fd95642a87d0ec66e31ea2a34eaa8c9062ef0175a3672d00d62593266a89190caaf4779c7ef15108611163d0d715ad0dcece217066be10ec20278a1567ff42b0a04ba3cefc845633c16d49826e6bf46cd4c980c5134d000502d80ccc7652edc6a86c34313fa8edec089219335284f7a6f55c2777eca38658112b97178ecae0a20c0926fb54b1de6cffa5ea25938082d2aae82933f41330dda177b25515a784046c40ca053b4d590743c06d604558ff12bede203709d7f172ecb8dcd27d7e858134d22697cf8661b1714f4cf25f3a2bc14cb45820a11c263cb1dd9818e5d3e3a4714dcafa22fd750e9a45adca7dbbdf4fd5bf85cae3645a7f5525fca1d228fde4b4c37f6b1700e5c74f4602e18e184438059e576ef195053e326970fbf9c0b71a1633a66e22b29cfcbeb4157d4f548eb076f37d0c415c42460ee83773e4168238d95255affed0ecd35da5fb225b7c80e3d1e8dc317b230af4602774080b1ac592d8edbb46ddcd67b1888b837d578caa84f5998ee7f3a57b65ae294a3119ff3d7f0589f41ec4fab6f5dd5748c6d8b515df61ada85dafc90ad3e09bb64f6e9f6df3593dcc62a0de8cb056b0b7429a6aea6ac36e223fce034f80fd41b505f5afe0b6e1858f66c495124f9d8c561ef85d6c066287a010d6d83f6e19c9d653c94f9332480ae1062b7536a51a421e274c2a7c5e0faff136e535a3539e145c0ccec7e6f50f5e7007364e934c28f1d0190c7fc930c8177ec4d66f22f25fc7d4ad2c5dce7ef05c40e8473104e229f972c67e3f0781f99629539aa695b7dfda7437ee21cad7bff04cda18a0c85d43c541d27a62b03d140e6301e4b8deb037dea6c7b62b1d7e78361363026889ee1202cac2b398ab2781da635fad0bce3ed61bb2ee06709855786d350cd844aedc7712fa2247c70c0b4d26fa5bddd5e7d71c686cb0c61a66b62a057ca5e105fccc402a1d25bb620b41bcda02e0afa0e38f88627c2d94883192d7f89f61e8bbf0571316740789ed55d61308fd7b094bee247b35a4e5e8d8ff790f8882f5c1b4443f1304ef6ad44b213e1a713ed5195b52d81dcc9833ced12fe89edab52c833e3de6130b74a165cedaa4d32f9579df27c07f0405c34e989100fe03efaf4e4a38209341acb933e7571e1b32497ce1046d6eb5bfc112579961e378cec3904c510fb530fd8ca5f2f2ce709f9645bb2f3f721f1d823f6613fb7847650194797a01ca802df639bf34dffa63231dd0a504f807a6bc5782fdc3836ab2c15a284885124a088cf2eb98014295210f48f57a77691b8bbdc4ae85df38c9ffe65ea2d6f92bc9a8447d178ac82c46fd389e0737f8c8ecfa5df4b432294080f4e42f7820e0ad17526b1a0ce0d4ba3e0c272b65df930763219f815d488d06c66c5b600727c276c040cc7bc4fb7d9bfeb86127b8e532becc8725daca535d09413e7a7be7d3deb4a60ca889d40e329eb93cf357c01a8330d2bf3a27c8106a504585bc2a6396590ff1775d0c5b23bbac04986285a3ff86268aa6395d180083827b8a6725134fa8563b1388f8dee85e8215bff328c0fa7682f46353445a9973bad9c380fd064df17dd2bf470f53587292c5a9107d805850ea24bce0f4cbe7eb92ae78547f5db8ec36fdead0b5ca487c038bebac58847ce22ca701e867672287230d6ce10094d092173178ce8206810042e90714f4c2a3bab20a79df2323df40f349c5766fb26a396052da0c5fbe77e5c1eba876be92d8cdec7b552886ccfae644529385946172b8d8b64098b17b808f5512d2b9825a6204975d975d34e874c19701b4e366a35dc638bb99c850f8f00ec01583fb547ec8827f9735940b0602a3bbcf4c13ebf722023f202ad3519cd09a57a61c98c528df9fa5fd15f393b0400b94ab7da7ea0898c13a6bc9ba3d4c82d4cea4baa5d864e96904a91430559011b730b2fe5ecdddec7db5bfdb765eb8fcfe42947d97b093802c183e51c44cd3a2f10492c3acff2dcea3880ab7fe8daeffcf43b0c9ab9dfc3ebd59a4b2a991c822e2dde703ba70e9d1cdf2e1d8ff750c5a155693ac0227bbc31005374ffb0ee8197c78894f09a96d3da58432387019e258be3b576de24714b66341070e318f5d82fb5074ad039f0718eb17f40848141fce3c7c6662db7b0ed9dbd364730547375bb85954f9315c58548ecd3fa11575bfb0a108953a53ea9d9b26b232188d7c8321308fb5fab274745e759ad10350a1ecdabce2c7f67879cb8a296660bfac31992ad661c4017ca0ecea5560e5ca90b88e2edb0a4d0ca460d03a578dc291a48591aa8c150d1f358cac439e1010529d0564c3b0706ca6551fe7611c5074fa033e6f224d44c751a8fa47ed901d909c5e1f708f4ef59cf4494ffeb3f52d2e4314178d32824bcd17efbfeda495f96d2daa887927a5f89dda2c7b6a5f53c255341c5a0e8014ee1a14aa0974ac41e2c57f5f4f675bac41229acc8901bd27c941132c3c00ceea6db4abed3fff01ec602bd7c4fcd8d985863c2105871bea449319dc6faf37a7f14ae84862704ca1f00d4c32f60bc8379da26168edf300120699471ec4385400a4eacd0ca90654d7fc788d3e784bf469e31c382cb9444c424af1effa891d9bd31f0f754d8bd9eb8363dfa7f97127b1297fe9337e83d703f181b2f743fe782d50c5ddbf307348bd967212268ae19c75a06ba2980973b4552fc33546a55ea308077e7fbd80924c41eaa03d7a484b9f0e097af3606016d1dae6928e33832f0f607c24fa7344df51e8bfed61f6e981619a6101270572f054a856a93e0d9d833b9a315758f6fca80a67e714139dcc93d4560dc2a96cb1c53d89a0c57f3489cc33f158603f05ce99f958a545318040a0db3cd0119a365f49e97ebd5b9013d5688c1ebab76c8af791ef59e8dd266b19517c0a4cfd85f7eb6f1e335ca7285d4841df2445b026f16a115a30a59738d1b838a790133bfc58af53bebcb8180386beced5ceefb958c93bcbc05c385a3ffa370ea9ebd84f867251c89ab3c757c753ac40a8836a83d3e265dadb2b91bfc1540db8be29ce585b17131a11e4e449a52bb40764bea52f209c4a7de812cbc9953896464a7ec5ea467635fa5dd76a5101fd2679e5c9e56b3ef4dd0003bc2f477858c43cbd3d3b86710617a4af8c404daff29a6e120c26760e463bff9d974766b991aba3e7fe4aa2c4fe4c1b906b8437890da00b02f7a3518afa15ac0c2a19be561b92a93cc23f4dfd344e1e98ac4ed2747595572d0dbf1bdeb2261e368e13b6c8bebe5de2b3c3b25447b672fb4eacaa335b877360fd1f3b179aa1f5e4cb753e6ca7bd97a83bd187d2c1bdf41318576ed94bfdf539757b80efa845ef53bfa81944da4bbaa6af5376f579cfc3e6aba1cb741c69e74650dc2237ced5c1143ca3d5a4fa49b709df200ce43cd058daee312a07e018450dbecdb92668c1196fe8e05cd6e3a300fbcda2c2684d568fca2b5dbcb98fc2b3e11d9dd46093020fe6e13a4af8fb6e4e2a0f49cf9fbd78b403f53ee13ebb563d690e031845a17a606246ff53743ad437e4b277c90f18baef54cc5a7cac5eef4fabef7dca5f4490995d7a0cc2b2d15940190c7297b2eb11e686f3bda8f2da4aa209b8e639c142139f07589aafc95ef6f7f18f0fe62051a37ac78d3752c46641f9f7130b1ba950efc0dae262bf48ffee5cca6dc0c8a7c95fdf7e8491f472f673f089019b108ca05ab74db85e89ef19ecd931098616b74ff12e6d101b392d1943d7d96166c000ec0abe1ccf88c8368d6ee6f2924e6219233ef3f570e4cb32ed3b29dc4e8f47fe4f4d2a89808669fbbf18c0d620faca11d6bb7fd52701e3e395b279ceeb87fa8ba31817ec02859db6f19e6c9fb96c2347b15b9cc2ad39029da53c17d194921db2049753df95b4ff354c74156637675f3058bb8b44468fa47e284139f58ae298665996a2021f96efb543a53acd70d9c341943eee70c8cc0dbfd94a3f0aff77b18b90eb15a2b63a3500b61608df453f5740d8e6c32c47a549a264cc080418061d2c5b5140120ef3f1e3700929f742b6cf1af66c7f2c5f1aeccde90af1546dbf4ac3bd766c0a9843e710049fafb2c84f9944dabff2639b8bd2fe85701ae7f02465c8de6d28bd80c7e3f8eb77258b9d14ba07b65e050dc97abb23bd01cee311ce66fcbb1822bf6aae5073ef84e464add66208bc436143e1ef5fb5f9b5513551a1ea7256c50f3f7e4145be2e50582822617c735b67fec28dcef9b920d8e4bc7bdca4f21c7370d96682ddfce65c45f7f1a17759825d724210c0bbdf4e9181d334f08dc7f1712a7424a3668821283d06974c4ae5bce860cd5fdc4f7f78f787586b45395743a424cfaa12c5082e28744f53cf176e0444ef0ae09779f157f37f16e25e84f9bb3849092b9a1983769cb0bb7ce11536e64aa50d6c8ba050d3bfb518750c1514aa8fc9fa3821cdbd262924fdc6047235d5a4fd5fc84035c15aa6a968980210db587ac64bfe4b5530f47d62a9f6d745b76c5934b5f5d38c4a39e46f3996b9be0bf67738e87088c2ba121acb3ca3d9762f5b9b97a6505f2147e6df0de500be62036273901aa16ade79a2d3e75bbc685939648532205ab86e5f010629ba8ee262697e1983ce4a5604872707cb770bdef5c7301069e0bd32b5cb3810399487399fc6a6ade6f3c87abc7bf80e68a2cefe016383714752760887fb3a9af6298e92d7eefed3d56353fc93401de49640c58f8cebb3e066d208adaf6a4546fa09e170811b06582385bee0cdc5656c5ab67d428eddb4477d9099cf1841c5af923b9d15486fcc894cc5a35c40e4f50d8c26f2384daa5399ff91c646e1a7076634237578900221ea46b399fd41ebd86386eea7f043e9c21ba60ef047edbafdfd817aaf1403a008ac6b42a9e6b6fc5462dcb1ef65d3b47775a398025c55abc4036e39fbee9d33a6c7a52fea386f26e79692d63599033dc255d72ca5736864e9bcbad880213137a68c42b3e73eb059d62791c7ce48ea19c783264c480579c289f6eadc4571dab0e052cfd48f0ea5a54f1d74e66ae9415b0908f0c7e22830b6314a44b943b871572892b0c594bcc6b54c93c2188a0a053255fd9663314db6b41902a1121c6981a95f23b9cd55e6a996c68a3decaa59c90479789a34457ac01c57e63f8ea70b09804fdfbba233ff573a6a02b62987e8fb04582d56aca2f3dbb9db7c66f86b2c90904e7768aaa48b4f10cf7cb587f38ce6944610f4274b13ee98df577a694d2ce9fe220b25d2a80acb6456aeb8fd5bc44aeaebadb9d7cd49368abb097b51bd05797e43416fdcb9d0197cd5e900353d6e2372d7a4276d701ffacacd90fe2ad945745bb789a0d578fba45de14b65b1afc5d89d91db4137867489e93e456027808c54e090006c96d50bc08cdc54328db6bba1354b77f92033b1558b845d0275a5cdeca4ce9a229132c0a1d28918a500219df2d5dc5bb20b7d031bc8bc764d51fbec73844cd9cbe0b936d4ddbbe479acf01231b1b9c90476ff0ab1e2a6ff1fc525491f70b1606b63ae02f5b82bbf880e8da86e8cf1963232aabafb92d5602c44bc5fd6f9d82d91aaa93634f99d71bd2b87f8184371b54a715753f59456c98597f875a8eced6a95b20719d85404390ef8abdc099e469f9bbea1c14c9113e8e95512a334177338735d340e2d2c97482f6e8a0bafcc1742d336229a7721e3090d76adce70455d1e57c16bb20bd22d537fa61b1d2e36775e97911d66b5a25a62c515c5b366e04afc1dea1e3d70dd4c1af7508d5440cc5634986ff32bb7858f4b8e2e7c53ef48fdf1a7e358a2d73c211634370ea80aaff9a6c7c8059a258b8e44f0252252d598611f0f9a4a2d5cf2ef4d3d1c9ae5063b07732614e633f85ed4a6c1be1ecac21204899d9484a4af01ff1be689af66a42979a2274e8bdfb826037079ccc6fe00971fa15cc6ee717048259879b64fc2912cf66e90c3f75fea4efb3e83da9508a178662a829f5801eabc1e94b530f0c2792165879edb2dc8362f3b44c8b603b45c587d0141cfbef9fcb694ca12703e0ea88c44c9e516500fc709a9fd419b9a1a9cfe4480ed77c272ab469e989100029463b7565145a3d45a4aeb2aa7bdcdd2041b50429c303f9be9ca0c51126021da109d528e03d3eb3455c72ce6c76cb55506d2840dc611523f0da88d6e8f81cb9ca0c6c6ec245f1803526da4cd20410e7d8303c2389a7b40c3aaf806d6f4f5a0ebfbf06674a257960ed3179b385074bda9eec6963c7309fc1fa6bfd5b20634777abf000e89fdaad145da30345f02908c569b0a73c39b335a0f2cb1413fa8719b69b9d3ddf3d1add9c9093a2cbe73e974a3c346de06c24f49f9cc3da63274eb74ecc6ba5b416aa182aa0ae390bc3d5adb790f332b81d1ea4ddd228061efc452555f72414eefb034eb8ab98cd217c00ececf150781b9d5748e4c8409657b6629c893b25d0db48ff144cab8060110242f8a75ab805021ec044dbcadae4e2439a068a9dca361efdd5ad201e87adef53a6873c50e27108a026107fa62815f741636f6c005d3e9c6e0fc34edb62e8b967b062f9a0de523e443e6cbca0f249af84cc65c2babba7b20cf2b99a6794d52689c09bb5351dc3a62918d75d47eb064b62fa10211e9ba1ccbd5e3fc27d62c4e214135b0ca6907fe0030e102741c16524b943a9f34614a041a8b6339f534b73f862fce93ed3e5134fc036cf70726fc297afb90835aa9ff4e512cd6357cf22a114cf433093eafd8bee5defe25275a0be2aca3c709421e38accda91f762c954984d168901954600a60f04b76225dfb01b26a90775e916141feef49986bed37d204a4fe41bed1352bc338362e4945b5742596c6541f4defcde6d8c0c73116f2ddea92edefa31d0635206331ad19ccfd9e0ea908aba6816e9a6bda6f19b117c16b2a5db5b1d0115c03186ab358bfa698fdcd23287b09c3fdc53b742ae7ba2514fa4f42b519996146fcfd17510ec78271869e64c9bee3cbf0a36b3e367dc2ca9baa962b22e4f608e46ec8e2dc28220ad0639adea20cd250902ff3235f48e555e1c1e3738da2b7233823839e95cb27e3ed3a8e337bcfba8fdea5c6d7539a7aca1fc1347aefb9397220403bc25b28f6dc3bc7dd18816badc93fbe62bc8faf43ff588f6be43d2f1ea44c92fc4801042ea3ddd7882d4203fad2283dfe329d25402c9727c02654051b21d73f47c03f9291382ade05798f732e858b906c2ed9b8d95329453163f0a1ce2f811a4fb7c30da5549754ccaee5434f165e5424d1981c37d259cfb5cfb7d77bbb88ef53414efd65362127e691867e45836e6ab7a75bf82377ac9a0ef153b3f1b4444ee7277878a367d4631f88e31dc37504a8ecda722410affc507bd8cc3c84f2f3002e6e9f3d77244bfb1fad6219a5fcdcce34a9df1015d9385bfa15e4d1a7e035b41437092a13f5797cba3039eacd63deb34352ca2e72a0303fa32b3d37230b6c18075765c96ef97a8378631cf1cb232d3c0c11a55850cc088ae91e4d313516d13dbe929e91236016aadbff1edd637fef51ac87ab3bf9625a1d5db8fbd6f139245d3a019e942c6728c1a2bbb6d860c42025917497740f84623c2bf9ac99b2de5d4a754b2dffe0335f0bf2d42af9e3ec682ee8f9d7393a3b9d1b26343eff97af20bf446f48ba7a32d40b3a46461668ddfc87df9cd9baeb9d0925cbe5d2444f7bae32a2eed6a53ed8ebd230d4467301e0812a26a7efa98e9644bef60d78863ac9aa250c1d888bf10e4e0bf9848472bdf28c5eda9d87515539907659d55f322a02fff438e8019eb7add6067f2391ed95a4a571283f1ec35027f0c9bf6f4ad34c145fdbcb956191b1e327cfa46ce9210213afd7563dd527930aa411af9a4813faaf91f51fe839c7622030a3688b2b2081c646c5601ddb84e60522fa1e68a2d5009ca272ef4253d31fe69de951d988b566cfdeea348d9c195f4b295d3c9175ef4a80055ce7ec9d8d514b4b4054ac655a62f19cc00705fb71fe38c3cbf02f03499e307f6476eafd05dc17132648693739d1bfec1ef2e19488e7115a95318f4c61373f1c44481e2f6bf2167c0f9f5a5800c9da0b1b617ba7aff9671e1c35217614a382fbd1e1e9b594fd25eb116ddb50c79d991dcff7a43abf5e4ade03dbb15bff2e46e1e0a0299bec8776607707df53a4b6996cb79c94e124166448e5f8d3d782a2d9f38c98a1b8c22b258a0f51a28d0d4850bd4bb63db97141ae33a2a870a96d13f613dd45f67b4c4bdf06c4bf11b3ed0fd67ec69ffff94ea09b7c2bb94d5dd200b77a5bfd6a48ee796081dc2a58536f39de4fe6c4ba71c574502640148e10abc1d2e8e5429a570a12d9cea1c15883401277bd116d8c44ed5a5ad5345fa2dd9a71342f5a52a6961ed115e39eca0e0c67c88d812bec2225f668373570df43402872f61d26209176c1f010d3fc50e867ac265865aeb8e0933fef5552a7094cf40bdf272581668e7a87e3597310f0601a5a010bb0e3cab922efd09b401145abdae876bd59613f3f5fb4f13355184a21c7c3dc2acec17d79e3878a919c2b5cda24a31f64cb0ea572391ffc013678ba3e46d86324041933884b475970e4801dca28c8d7f376ca693ec8aa7f8fb92d262ce36760a054ee7bcc47d186dc565f991e43deef0fcbb6aea19eb0fc77a1fc4e4a3bf377a528a39a1b2d99166929404b752b9f8398ba1b7b264b22a99b1fcaadfeb013bf70a93e2317c1ea15b7eb7d3b096b7df0a36dddfaa654a70e8bfd3ec08ac25f61b8f98f782e2a7d24f30f01076ce40d036a00716e40f544dd0620864a68f9a6f850e052b4bcaad50c196d0f8ec6d7b22c2cb44d9a566de48a3b95a6546ea657fc7be72c8661ff79bfa7246340f4a9b88b806f26cec7bfff07e3c2897a7de4aca863dc4b43d3c846c64cc887a89683ff03f96f16dface5d59d06a03b86b5dbee7d2b802c8a4d2232871b1e6c993053ea5a5ef5e502e81d496c4481515c6d91c662f5c26d6fa3fd27f45d9394de822c11ad4280f51716b9ce47e6535d3eedc3f9775cc6684a90c5b415445c99cf25cdddcc6a31c14453de59bea1797be2d98374f041e4705834978cd0dd3ec73b566cc309d24eef349e640dca1b7bab8eeff77a546e690cddf4f5f5428bb6b78c1e5dc316dc13f6f9c11da4dda5d03a595adc1dec5350c52bdf056994034635155b13bb78e03623ec0bc7bdafdbba2e671106ea2aea3d21d9df43c83f6070f5483109188b2bd63ad21d80d18fa245ef724d5b72460dab5c48f3be27363c54a1ccbba657a2c589fddcb995b8579949196f1042aa5768a828f672ecd52befaea9887ac0ba16a3ade6bb05d4058cfb2b0fcdb48b54f50a42bf9f25d8ede5ad56c7fc36560883bb5601acce58ef5a4a76ddb6a546093c7c03fd6efb9e445fe411b0386391e35e426b6cda84b0c2b64bbd16d816fd3002d084654a909a38c9a22296450ba25a67660b4eae21df171c8a0a65f31fbdcc645ec1c9bc7b6feaea207a15c9d2cee689202418ad7ba4f16ce3870402c711d4683f7fae12275a330e07e51baf84f960b6a66ecceb7702af05b3cef333c56ed22b221f593baef6dc759a59f637d28ff68e97c738c82e8652533c9e317f0b916ad084bb4e69fd9aa4c59ea34c5c575a5fdd477f1a9c3e389b2d57c29e09c6619ea783173eb9878ea2d1c4a8d7df47c36fd60cb5427e64577610c19502172fd1bd35fecf3447ba7f94acb05f6c03776d17d4643110875e25dfd0a736d144e1e3fe6b60069ad574151e3c23d21e733aa54903ac92e2aa54d13b4a0020986613520f0fde6ff5b9fcb738ddd4b857472b00588ff7b6864e67d9067d4bf37e04d6d1044f2ad47af1ac49d474af1fe8e720316b0fe453d9e0754ab7d13d7eb9038dcc45424f886fa97330ba36c97d572acfa4de3f9a00c401f18118d48782c7f532f8e9a19b17c7018304d28c437b0a49a08978a57a1253f79fbbc0f7f045e7e62e4de365f8a4a42cbd23c8dd09f42a4fddcea847e37bb51086a1784995d8fda7387547b22e0cabf9a1a8cd9f748cd8f91d81da7edea6044981453d7d8cf210e9e631ed59132d8f22c22c96d681b6de3320475de80c39a252c88b0e37f29fd1b95fe9b32480c0790445865b1b2549038cea3885c4f55de3536a2d6cb8853c412fb6e4fcb2abd489559629fc2af8a9a81227cd68b2bdc52afb8e02433309e4850bd380f562d1b755ac2655beb4d312f0b55adf55bfa62b81494a9ca31eeb8cd68e2d296ee712e2c2d47eb9aa9be2edb61c94702b88aebc62f35936e705f3e0566d2800a6afc3004b549b294abaf61ec8d3978d6050ade9c6e9e09a205d96a86f29076deed66743cecf678aa6e172060fbab415d60489105220d0ae90ac650ef6f261b237e7c7928edd6abaaf802fb18881a0982cee21faf822fb51ad816e68c09e68f0adfc9d37e1b2405dbad8d6822ae379ddbf85214bf6bea91580d375b236e9c58b17e1a45ba29fed6c51acda3ffb2914bec6fba49a5cb83de1b3b3dec353caee89e008db33176ae10cfe31615d1b88f225ba0868ee53eeac0d3abec0fac1d7e4e4036782f10de57a22aff39275e7fc79eb545a93e23eb4d1062565eba557d198594ab5c64001f65f68d8c7f10a001033772c1a7af58d16a6b904aabc7b54ca6fa37f0af7a3765faa9114bcbe4b28816e808f9e654a4eb22ea2a696ae75239fa49bdc8a2527db7332b50fcf7c7f908f5b727cd22a4123441a1e5be35f2b099c86f958268cf9bac5518be55a2abc39c6973ff1d1e88c937f5e838e3702f7a6ba7a8a3ac805e9fb7c26ceddf0fc78b26027e095270ff12f816e0055aa1ebe6959305d42b72ac677b3e271f389c7a00213b86dd3fb5d596b284165b6e685d8e6349e5b71f5084f94fe600a81283fb7bd704cc808beafdf7d98b01f8a8a23714702badf7fce36f810151a42e3bb749f2ee21f41cd0fa02444d5718859a293642f47e62d0fd51b0de7843a2d224bafef32420a1e1d3f13a9936b23cc205e033239b6f4302ad7ef044b2340a3e4fd54648e7b97d7553ccf229e0462eec51ea04357fc0164e36156bbf77507ec577aa99e2a7d7ef95b83b5a671250fd6d3fa5b530dbeb8c95a8fb5ec16a1fec4ba3ed115489d0cb28206e2efec13fc3890d93b802a61c63eeeb5d133e02fa8a93d8556cbca3e47dadbe7b2cbd2dc16462c74996ba2b9cd15b7fd6bddc1960b14e1c7b12d791d6e0661ccc87ce64862721e5898bd9263c6ef559a8eeb36d5e2f1e6e6970d5987ccca4a93ef00718f4f0e8bf09000552660fac5a6f69191bdf56af7610d4d54c0df7965a1192cb7ba2a9b15596eab89f46e3623716a42c43142c23534e18e8d4406ad28b47078c62466ede0000f02", 0x2000, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000025c0)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bd5ceb61377c62422974ba636e6775d3533a8c844de0db064f8e741a132d2b414c52af9d44c3c661665cc2524ffe217a22f61e14680d2be8bed786bd575926d90a461366ea90b83b", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 10:25:40 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0162ab4f0874885d247518eab2c854010000"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000003b40)='/dev/vcsu\x00', 0x612880, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 124.249449][T10952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:25:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00001d00000000ff2800128008000100677470001c0002"], 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:25:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) io_submit(0x0, 0x2, &(0x7f0000000640)=[0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xebc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x4, &(0x7f0000000640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000000280)="0ddec6b1e5d59d582f5d9b2388ab95ecbaceab4bae7c9fe9c2fedb032adf29b1721568616a6f92d17ffe35ec6eb422482262bda66e022c1cd8e5341ce63012a4b8db0ced1a8ccf238828f98e40c329ff08b8d127f0c13d0b4e6cbf652fa321d847bf3974650d6ed10820eaf5ed8431f402fe78fe9e52514d1742ed8c36b36052b92a069152283962f55ce4533c5ec8fdc5782434292bbfa59635ee1bbae70a", 0x9f, 0x7, 0x0, 0x2, r3}, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0xebc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0]) copy_file_range(0xffffffffffffffff, &(0x7f00000000c0)=0x7, r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa198) 10:25:41 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0162ab4f0874885d247518eab2c854010000"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000003b40)='/dev/vcsu\x00', 0x612880, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:25:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0xfc, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x2, 0x6000, 0x1000, &(0x7f0000029000/0x1000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 124.428907][T10975] loop3: detected capacity change from 512 to 0 [ 124.443434][T10983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.483979][T10987] ptrace attach of "/root/syz-executor.1"[10984] was attempted by "/root/syz-executor.1"[10987] [ 124.501050][T10975] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:25:41 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0162ab4f0874885d247518eab2c854010000"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000003b40)='/dev/vcsu\x00', 0x612880, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 124.569754][ T36] audit: type=1804 audit(1611915941.169:3): pid=10975 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir617155792/syzkaller.nmseZ3/41/file0/file0" dev="sda1" ino=15907 res=1 errno=0 [ 124.595937][ T36] audit: type=1804 audit(1611915941.169:4): pid=10975 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir617155792/syzkaller.nmseZ3/41/file0/file0" dev="sda1" ino=15907 res=1 errno=0 [ 124.981400][ T36] audit: type=1804 audit(1611915941.589:5): pid=10975 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir617155792/syzkaller.nmseZ3/41/file0/file0" dev="sda1" ino=15907 res=1 errno=0 10:25:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_fuse_handle_req(r1, &(0x7f0000000180)="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", 0x2000, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000025c0)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bd5ceb61377c62422974ba636e6775d3533a8c844de0db064f8e741a132d2b414c52af9d44c3c661665cc2524ffe217a22f61e14680d2be8bed786bd575926d90a461366ea90b83b", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 10:25:43 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) mlockall(0x1) getsockname$netlink(r1, &(0x7f0000000400), 0x0) listen(r1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000003c0)) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x0, 0x0, 0x0, 0xe422, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x366, 0x43a, 0x3, 0x38, 0x2, 0x8}, [{0x0, 0x0, 0xfffffffffffffffa, 0x8, 0x8, 0x0, 0x0, 0x5}], "2c5dff5597101869b426d9111e0fe88074a48def04afa507b8ac2d6bf8f5319e30089f8494dfa6c63a6c8f54f26623d8a6297ed187e4b97ab6e2", [[], [], [], [], [], []]}, 0x6b2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x48040}, 0x31) 10:25:43 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0162ab4f0874885d247518eab2c854010000"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000003b40)='/dev/vcsu\x00', 0x612880, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:25:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0xfc, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x2, 0x6000, 0x1000, &(0x7f0000029000/0x1000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) io_submit(0x0, 0x2, &(0x7f0000000640)=[0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xebc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x4, &(0x7f0000000640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x1f, 0xffffffffffffffff, &(0x7f0000000280)="0ddec6b1e5d59d582f5d9b2388ab95ecbaceab4bae7c9fe9c2fedb032adf29b1721568616a6f92d17ffe35ec6eb422482262bda66e022c1cd8e5341ce63012a4b8db0ced1a8ccf238828f98e40c329ff08b8d127f0c13d0b4e6cbf652fa321d847bf3974650d6ed10820eaf5ed8431f402fe78fe9e52514d1742ed8c36b36052b92a069152283962f55ce4533c5ec8fdc5782434292bbfa59635ee1bbae70a", 0x9f, 0x7, 0x0, 0x2, r3}, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0xebc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0]) copy_file_range(0xffffffffffffffff, &(0x7f00000000c0)=0x7, r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa198) 10:25:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_fuse_handle_req(r1, &(0x7f0000000180)="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", 0x2000, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000025c0)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bd5ceb61377c62422974ba636e6775d3533a8c844de0db064f8e741a132d2b414c52af9d44c3c661665cc2524ffe217a22f61e14680d2be8bed786bd575926d90a461366ea90b83b", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 10:25:43 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r2}, &(0x7f0000000040)=""/248, 0xf8, &(0x7f0000000200)={&(0x7f0000000740)={'rmd160\x00'}}) [ 127.295354][T11016] ptrace attach of "/root/syz-executor.1"[11012] was attempted by "/root/syz-executor.1"[11016] [ 127.321737][T11019] loop3: detected capacity change from 512 to 0 [ 127.359190][T11019] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:25:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0xfc, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x2, 0x6000, 0x1000, &(0x7f0000029000/0x1000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 127.471617][ T36] audit: type=1804 audit(1611915944.079:6): pid=11040 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir617155792/syzkaller.nmseZ3/42/file0/file0" dev="loop3" ino=17 res=1 errno=0 10:25:44 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r2}, &(0x7f0000000040)=""/248, 0xf8, &(0x7f0000000200)={&(0x7f0000000740)={'rmd160\x00'}}) [ 127.614774][ T36] audit: type=1804 audit(1611915944.079:7): pid=11040 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir617155792/syzkaller.nmseZ3/42/file0/file0" dev="loop3" ino=17 res=1 errno=0 10:25:44 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r2}, &(0x7f0000000040)=""/248, 0xf8, &(0x7f0000000200)={&(0x7f0000000740)={'rmd160\x00'}}) 10:25:44 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r2}, &(0x7f0000000040)=""/248, 0xf8, &(0x7f0000000200)={&(0x7f0000000740)={'rmd160\x00'}}) 10:25:44 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r2}, &(0x7f0000000040)=""/248, 0xf8, &(0x7f0000000200)={&(0x7f0000000740)={'rmd160\x00'}}) [ 127.926189][T11019] ================================================================== [ 127.934289][T11019] BUG: KCSAN: data-race in ext4_write_end / generic_file_buffered_read [ 127.942535][T11019] [ 127.944854][T11019] write to 0xffff888009deb250 of 8 bytes by task 11040 on cpu 1: [ 127.952568][T11019] ext4_write_end+0x1fe/0xa00 [ 127.957245][T11019] ext4_da_write_end+0x93/0x760 [ 127.962109][T11019] generic_perform_write+0x23e/0x3a0 [ 127.967396][T11019] ext4_buffered_write_iter+0x2e5/0x3d0 [ 127.972953][T11019] ext4_file_write_iter+0x45e/0x1090 [ 127.978234][T11019] do_iter_readv_writev+0x2cb/0x360 [ 127.983430][T11019] do_iter_write+0x112/0x4b0 [ 127.988040][T11019] vfs_iter_write+0x4c/0x70 [ 127.992540][T11019] iter_file_splice_write+0x42a/0x780 [ 127.997911][T11019] direct_splice_actor+0x80/0xa0 [ 128.002846][T11019] splice_direct_to_actor+0x345/0x650 [ 128.008221][T11019] do_splice_direct+0xf5/0x170 [ 128.013001][T11019] do_sendfile+0x5db/0xca0 [ 128.017431][T11019] __x64_sys_sendfile64+0xf2/0x130 [ 128.022543][T11019] do_syscall_64+0x39/0x80 [ 128.026960][T11019] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.032851][T11019] [ 128.035164][T11019] read to 0xffff888009deb250 of 8 bytes by task 11019 on cpu 0: [ 128.042785][T11019] generic_file_buffered_read+0x2a1/0x9a0 [ 128.048508][T11019] generic_file_read_iter+0x80/0x3d0 [ 128.053787][T11019] ext4_file_read_iter+0x2d0/0x420 [ 128.058897][T11019] generic_file_splice_read+0x22a/0x310 [ 128.064444][T11019] splice_direct_to_actor+0x2aa/0x650 [ 128.069824][T11019] do_splice_direct+0xf5/0x170 [ 128.074587][T11019] do_sendfile+0x5db/0xca0 [ 128.079004][T11019] __x64_sys_sendfile64+0xa9/0x130 [ 128.084110][T11019] do_syscall_64+0x39/0x80 [ 128.088527][T11019] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.094424][T11019] [ 128.096741][T11019] Reported by Kernel Concurrency Sanitizer on: [ 128.102876][T11019] CPU: 0 PID: 11019 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 128.111640][T11019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.121685][T11019] ================================================================== [ 128.129746][T11019] Kernel panic - not syncing: panic_on_warn set ... [ 128.136317][T11019] CPU: 0 PID: 11019 Comm: syz-executor.3 Not tainted 5.11.0-rc5-syzkaller #0 [ 128.145080][T11019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.155125][T11019] Call Trace: [ 128.158395][T11019] dump_stack+0x116/0x15d [ 128.163073][T11019] panic+0x1e7/0x5fa [ 128.166981][T11019] ? vprintk_emit+0x2e2/0x360 [ 128.171666][T11019] kcsan_report+0x67b/0x680 [ 128.176166][T11019] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 128.181705][T11019] ? generic_file_buffered_read+0x2a1/0x9a0 [ 128.187604][T11019] ? generic_file_read_iter+0x80/0x3d0 [ 128.193074][T11019] ? ext4_file_read_iter+0x2d0/0x420 [ 128.198356][T11019] ? generic_file_splice_read+0x22a/0x310 [ 128.204093][T11019] ? splice_direct_to_actor+0x2aa/0x650 [ 128.209635][T11019] ? do_splice_direct+0xf5/0x170 [ 128.214587][T11019] ? do_sendfile+0x5db/0xca0 [ 128.219172][T11019] ? __x64_sys_sendfile64+0xa9/0x130 [ 128.224449][T11019] ? do_syscall_64+0x39/0x80 [ 128.229047][T11019] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.235123][T11019] ? generic_file_buffered_read_get_pages+0xa9e/0xaf0 [ 128.241917][T11019] kcsan_setup_watchpoint+0x47b/0x4e0 [ 128.247289][T11019] generic_file_buffered_read+0x2a1/0x9a0 [ 128.253029][T11019] ? kvm_sched_clock_read+0x15/0x40 [ 128.258244][T11019] ? sched_clock+0xf/0x20 [ 128.262568][T11019] ? sched_clock_cpu+0x11/0x1a0 [ 128.267435][T11019] ? irqtime_account_irq+0x2d/0xa0 [ 128.272539][T11019] generic_file_read_iter+0x80/0x3d0 [ 128.277824][T11019] ? ext4_file_read_iter+0xef/0x420 [ 128.283072][T11019] ? ext4_file_read_iter+0xfd/0x420 [ 128.288277][T11019] ext4_file_read_iter+0x2d0/0x420 [ 128.293393][T11019] generic_file_splice_read+0x22a/0x310 [ 128.298947][T11019] ? splice_shrink_spd+0x60/0x60 [ 128.303883][T11019] splice_direct_to_actor+0x2aa/0x650 [ 128.309269][T11019] ? do_splice_direct+0x170/0x170 [ 128.314293][T11019] do_splice_direct+0xf5/0x170 [ 128.319054][T11019] do_sendfile+0x5db/0xca0 [ 128.323469][T11019] __x64_sys_sendfile64+0xa9/0x130 [ 128.328573][T11019] do_syscall_64+0x39/0x80 [ 128.332985][T11019] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.338896][T11019] RIP: 0033:0x45e219 [ 128.342787][T11019] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 128.362386][T11019] RSP: 002b:00007ff9eb9bcc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 128.370792][T11019] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 128.378763][T11019] RDX: 00000000200001c0 RSI: 0000000000000004 RDI: 0000000000000004 [ 128.386729][T11019] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 128.394693][T11019] R10: 000000000000a198 R11: 0000000000000246 R12: 000000000119bf8c [ 128.402665][T11019] R13: 00007ffe23598dcf R14: 00007ff9eb9bd9c0 R15: 000000000119bf8c [ 128.411098][T11019] Kernel Offset: disabled [ 128.415422][T11019] Rebooting in 86400 seconds..