[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.200' (ECDSA) to the list of known hosts. 2020/07/17 15:34:37 fuzzer started 2020/07/17 15:34:37 dialing manager at 10.128.0.105:45699 2020/07/17 15:34:44 syscalls: 3189 2020/07/17 15:34:44 code coverage: enabled 2020/07/17 15:34:44 comparison tracing: enabled 2020/07/17 15:34:44 extra coverage: enabled 2020/07/17 15:34:44 setuid sandbox: enabled 2020/07/17 15:34:44 namespace sandbox: enabled 2020/07/17 15:34:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 15:34:44 fault injection: enabled 2020/07/17 15:34:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 15:34:44 net packet injection: enabled 2020/07/17 15:34:44 net device setup: enabled 2020/07/17 15:34:44 concurrency sanitizer: enabled 2020/07/17 15:34:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 15:34:44 USB emulation: enabled 2020/07/17 15:34:46 suppressing KCSAN reports in functions: 'do_epoll_wait' 'xas_clear_mark' 'page_counter_charge' 'blk_mq_dispatch_rq_list' '__add_to_page_cache_locked' 'do_select' '__ext4_new_inode' 'exit_mm' 'do_sys_poll' 'expire_timers' 'futex_wait_queue_me' 'af_alg_sendpage' 'blk_mq_rq_ctx_init' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' '__blk_mq_sched_dispatch_requests' 'generic_write_end' '__mod_timer' 'ext4_mark_iloc_dirty' 'ext4_free_inode' 'dd_has_work' 'pcpu_alloc' '__xa_clear_mark' 'do_nanosleep' 'alloc_pid' 'ext4_mb_good_group' 'do_syslog' 15:35:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) syzkaller login: [ 109.711458][ T8652] IPVS: ftp: loaded support on port[0] = 21 [ 109.776028][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 109.817716][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.825472][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.833824][ T8652] device bridge_slave_0 entered promiscuous mode [ 109.842444][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.849536][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.857901][ T8652] device bridge_slave_1 entered promiscuous mode 15:35:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 109.875073][ T8652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.888808][ T8652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.908495][ T8652] team0: Port device team_slave_0 added [ 109.915997][ T8652] team0: Port device team_slave_1 added [ 109.932449][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.939460][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.967639][ T8652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.980218][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.988025][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.014872][ T8652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 15:35:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) [ 110.102967][ T8652] device hsr_slave_0 entered promiscuous mode [ 110.131179][ T8652] device hsr_slave_1 entered promiscuous mode [ 110.192720][ T8808] IPVS: ftp: loaded support on port[0] = 21 [ 110.320316][ T8652] netdevsim netdevsim0 netdevsim0: renamed from eth0 15:35:55 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) fstatfs(r0, &(0x7f0000000200)=""/5) [ 110.399575][ T8652] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 110.462601][ T8652] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 110.484990][ T8652] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 110.544655][ T8808] chnl_net:caif_netlink_parms(): no params data found [ 110.563457][ T8881] IPVS: ftp: loaded support on port[0] = 21 [ 110.565709][ T8960] IPVS: ftp: loaded support on port[0] = 21 [ 110.598229][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.605359][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.612697][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.620322][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state 15:35:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}]}]}, 0x38}}, 0x0) [ 110.659444][ T8808] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.666769][ T8808] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.674646][ T8808] device bridge_slave_0 entered promiscuous mode [ 110.697493][ T8808] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.704809][ T8808] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.713143][ T8808] device bridge_slave_1 entered promiscuous mode [ 110.772148][ T8808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.843411][ T8808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.855557][ T5024] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.864529][ T5024] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.891006][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.903174][ T9119] IPVS: ftp: loaded support on port[0] = 21 [ 110.913305][ T8960] chnl_net:caif_netlink_parms(): no params data found [ 110.933665][ T8881] chnl_net:caif_netlink_parms(): no params data found [ 110.945769][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.962426][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.970181][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.983711][ T8808] team0: Port device team_slave_0 added [ 111.013973][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.023559][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.031873][ T8981] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.038914][ T8981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.047515][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 15:35:56 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000ebaa85000000050000009500000000000000db4d5bc4c8b82da1c47edcbe5af32d1fe9cfe05b90d4cde1b8cf4e90b284ccaf5a878aab8d641e581f431a5bd8a64633ae65812c99b8c8c007cf44fad540739ecfe20e8b35d78f95c68fbcc0ce9f9923d24bc9b7e3ea0403f4d6b2230b3e17c5b2df9992b5c268644b46c7b43c6c07403ded855471f432623aa68c867387213b0f42c822fc5d2fde586f5ed4b7d2e57f99b9bcd850ea26b6323297abd27c18a04e17204168633e7266f1e013d9a08a68"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) [ 111.056778][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.065464][ T8981] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.072564][ T8981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.081533][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.090560][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.100318][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.109538][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.119580][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.147915][ T8808] team0: Port device team_slave_1 added [ 111.164939][ T8808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.172172][ T8808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.198985][ T8808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.245232][ T8808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.252595][ T8808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.279161][ T8808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.301931][ T9263] IPVS: ftp: loaded support on port[0] = 21 [ 111.308191][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.317185][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.325755][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.334017][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.361370][ T9119] chnl_net:caif_netlink_parms(): no params data found [ 111.370226][ T8960] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.378217][ T8960] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.386035][ T8960] device bridge_slave_0 entered promiscuous mode [ 111.402282][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.410454][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.427671][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.439979][ T8960] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.447651][ T8960] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.455906][ T8960] device bridge_slave_1 entered promiscuous mode [ 111.464402][ T8881] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.471680][ T8881] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.479228][ T8881] device bridge_slave_0 entered promiscuous mode [ 111.552071][ T8808] device hsr_slave_0 entered promiscuous mode [ 111.590817][ T8808] device hsr_slave_1 entered promiscuous mode [ 111.630739][ T8808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.638327][ T8808] Cannot create hsr debugfs directory [ 111.651143][ T8881] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.658204][ T8881] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.666135][ T8881] device bridge_slave_1 entered promiscuous mode [ 111.698775][ T8960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.725429][ T8960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.736424][ T8881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.751327][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.758725][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.780285][ T9119] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.788159][ T9119] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.796229][ T9119] device bridge_slave_0 entered promiscuous mode [ 111.819112][ T8881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.843384][ T9119] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.850455][ T9119] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.858718][ T9119] device bridge_slave_1 entered promiscuous mode [ 111.871001][ T8960] team0: Port device team_slave_0 added [ 111.876871][ T9263] chnl_net:caif_netlink_parms(): no params data found [ 111.888861][ T8881] team0: Port device team_slave_0 added [ 111.896995][ T8881] team0: Port device team_slave_1 added [ 111.908081][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.918887][ T8960] team0: Port device team_slave_1 added [ 111.943909][ T8881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.951088][ T8881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.978820][ T8881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.992091][ T8881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.999080][ T8881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.027073][ T8881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.042556][ T9119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.053190][ T9119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.089239][ T8960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.097432][ T8960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.123619][ T8960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.137222][ T8960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.144447][ T8960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.170713][ T8960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.252174][ T8881] device hsr_slave_0 entered promiscuous mode [ 112.300933][ T8881] device hsr_slave_1 entered promiscuous mode [ 112.360705][ T8881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.368307][ T8881] Cannot create hsr debugfs directory [ 112.381824][ T8808] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 112.425857][ T9119] team0: Port device team_slave_0 added [ 112.431715][ T9263] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.438815][ T9263] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.446277][ T9263] device bridge_slave_0 entered promiscuous mode [ 112.456477][ T9263] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.464412][ T9263] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.472352][ T9263] device bridge_slave_1 entered promiscuous mode [ 112.482333][ T8808] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 112.535514][ T8808] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 112.602509][ T9119] team0: Port device team_slave_1 added [ 112.608392][ T8808] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 112.660041][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.668981][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.689284][ T9263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.732902][ T8960] device hsr_slave_0 entered promiscuous mode [ 112.770980][ T8960] device hsr_slave_1 entered promiscuous mode [ 112.810685][ T8960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.818466][ T8960] Cannot create hsr debugfs directory [ 112.835971][ T9263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.873847][ T9263] team0: Port device team_slave_0 added [ 112.882654][ T9119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.889611][ T9119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.917120][ T9119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.931017][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.939148][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.948369][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.956337][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.968260][ T8652] device veth0_vlan entered promiscuous mode [ 112.976092][ T9263] team0: Port device team_slave_1 added [ 112.986254][ T9119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.993623][ T9119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.020025][ T9119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.056022][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.064127][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.091773][ T9263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.132219][ T9119] device hsr_slave_0 entered promiscuous mode [ 113.171145][ T9119] device hsr_slave_1 entered promiscuous mode [ 113.230787][ T9119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.238471][ T9119] Cannot create hsr debugfs directory [ 113.247539][ T8652] device veth1_vlan entered promiscuous mode [ 113.255549][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.263219][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.289467][ T9263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.331344][ T8960] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 113.422622][ T9263] device hsr_slave_0 entered promiscuous mode [ 113.471347][ T9263] device hsr_slave_1 entered promiscuous mode [ 113.520715][ T9263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.528300][ T9263] Cannot create hsr debugfs directory [ 113.534516][ T8960] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 113.603040][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.611507][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.620030][ T8960] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 113.662889][ T8960] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 113.712723][ T8881] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.742512][ T8881] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 113.793281][ T8881] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 113.852641][ T8881] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 113.913243][ T8652] device veth0_macvtap entered promiscuous mode [ 113.928891][ T9119] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 113.964626][ T8808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.976293][ T8652] device veth1_macvtap entered promiscuous mode [ 113.993823][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.001962][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.009950][ T9119] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 114.048705][ T8808] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.070428][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.079610][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.088649][ T9119] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 114.132639][ T9119] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 114.187829][ T9263] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 114.243077][ T9263] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 114.293035][ T9263] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 114.343896][ T9263] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 114.402366][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.411399][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.419912][ T8981] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.427133][ T8981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.435274][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.443811][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.452193][ T8981] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.459236][ T8981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.473907][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.491011][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.499486][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.508741][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.517902][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.526916][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.540628][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.549096][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.562608][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.579634][ T8960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.590770][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.599775][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.611483][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.620176][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.629772][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.638775][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.648233][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.662947][ T8808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.675586][ T8808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.801985][ T8960] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.809731][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.820308][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.828803][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.836795][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.953492][ T9119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.970654][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.979182][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.989592][ T5024] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.996682][ T5024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.005589][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.015200][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.024147][ T5024] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.031219][ T5024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.039565][ C0] hrtimer: interrupt took 37531 ns [ 115.051396][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.059241][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.088113][ T9119] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.099718][ T8881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.110715][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.119285][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.128414][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.138558][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.147367][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.156289][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.165026][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.173540][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.181498][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.189078][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.198722][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.210845][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.228362][ T8808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.241313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.249850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:36:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 115.258953][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.266052][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.297384][ T8881] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.324778][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.337166][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.351638][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.360105][ T3920] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.367215][ T3920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.387400][ T9919] blktrace: Concurrent blktraces are not allowed on loop0 [ 115.387408][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.389375][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.412813][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.421620][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.430095][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.439212][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.447899][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.457074][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.465902][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.474043][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:36:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 115.482583][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.492111][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.502777][ T3920] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.509829][ T3920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.523304][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.539012][ T9119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.551082][ T9119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.573259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.583669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.584007][ T9925] blktrace: Concurrent blktraces are not allowed on loop0 [ 115.592849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.626652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.636045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.644853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.653743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.662794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.671777][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.678951][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 15:36:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 115.687556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.715245][ T9263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.733074][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.742507][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.751232][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.759793][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.771166][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.780514][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.792289][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.801639][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.817124][ T8881] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.828767][ T8881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.829419][ T9931] blktrace: Concurrent blktraces are not allowed on loop0 [ 115.846222][ T8808] device veth0_vlan entered promiscuous mode [ 115.863694][ T8960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.872355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.880303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.889795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.899682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.908509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.917837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.927320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.941160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.949381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.958885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.967890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.987033][ T8808] device veth1_vlan entered promiscuous mode 15:36:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 116.003635][ T9119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.022566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.036803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.049398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.063443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.072685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.078368][ T9940] blktrace: Concurrent blktraces are not allowed on loop0 [ 116.089326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.105660][ T8881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.118477][ T9263] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.135280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.146188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.154458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.167935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.177356][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.184638][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.195707][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:36:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 116.224594][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.247807][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.258593][ T4000] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.265751][ T4000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.275481][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.304863][ T9953] blktrace: Concurrent blktraces are not allowed on loop0 [ 116.310092][ T8808] device veth0_macvtap entered promiscuous mode [ 116.345258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.357668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.376532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.385586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:36:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 116.394364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.405101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.442718][ T8808] device veth1_macvtap entered promiscuous mode [ 116.456520][ T8960] device veth0_vlan entered promiscuous mode [ 116.459135][ T9960] blktrace: Concurrent blktraces are not allowed on loop0 [ 116.474539][ T8960] device veth1_vlan entered promiscuous mode [ 116.483033][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.491282][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.500256][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.510110][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.519249][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.528818][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.538350][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.548115][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.557035][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.566307][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 15:36:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 116.600739][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.608750][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.617506][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.626379][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.635414][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.644399][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.656250][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.665830][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.674974][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.684482][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.703189][ T9966] blktrace: Concurrent blktraces are not allowed on loop0 [ 116.711763][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.722928][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.731004][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.738800][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.747227][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.759805][ T9263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.772736][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.781036][ T8881] device veth0_vlan entered promiscuous mode [ 116.792875][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.811407][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.819827][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.832470][ T8808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.844333][ T8808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.857508][ T8808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.866318][ T9119] device veth0_vlan entered promiscuous mode [ 116.877135][ T8881] device veth1_vlan entered promiscuous mode [ 116.897308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.906887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.916193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.929846][ T8808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.942617][ T8808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.954319][ T8808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.979847][ T9119] device veth1_vlan entered promiscuous mode [ 116.990203][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.999690][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.008796][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.020074][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.028826][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.037452][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.045253][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.064713][ T8960] device veth0_macvtap entered promiscuous mode [ 117.075199][ T8960] device veth1_macvtap entered promiscuous mode [ 117.191534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.199882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.210163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.218399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.227761][ T9263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.299192][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.309973][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.328278][ T8881] device veth0_macvtap entered promiscuous mode 15:36:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 117.349204][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.367962][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.378257][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.389154][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.402168][ T8960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.419216][ T9119] device veth0_macvtap entered promiscuous mode [ 117.434483][ T8881] device veth1_macvtap entered promiscuous mode [ 117.442916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.451482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.459307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.473627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.482926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.498345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.509102][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.527730][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.538402][ T8960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.550970][ T8960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.563344][ T8960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.575369][ T9119] device veth1_macvtap entered promiscuous mode [ 117.591764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.599923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.618786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.627816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.651000][ T8881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.662066][ T8881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.672533][ T8881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.683342][ T8881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.693825][ T8881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.704627][ T8881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.716071][ T8881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.723882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.733606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.742630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.752036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.776290][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.787485][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.798066][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.809276][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.820847][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.831444][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.841926][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.852513][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.863464][ T9119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.907681][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.916263][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.926979][ T8881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.938174][ T8881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.948601][ T8881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.959644][ T8881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.970118][ T8881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.982377][ T8881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.993506][ T8881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.007653][ T9263] device veth0_vlan entered promiscuous mode [ 118.015627][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.026907][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.037306][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.047781][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.057657][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.068709][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.078710][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.089631][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.101141][ T9119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.108891][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.117928][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.129374][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.137796][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.148019][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.156981][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.320865][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.328801][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.353990][ T9263] device veth1_vlan entered promiscuous mode [ 118.550972][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.559686][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.570804][ T9263] device veth0_macvtap entered promiscuous mode [ 118.689300][ T9263] device veth1_macvtap entered promiscuous mode [ 118.724057][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.742823][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.762166][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.780597][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:36:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 15:36:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 118.790445][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.808274][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.819716][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.837954][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.849203][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.864824][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.877691][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.893253][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.916432][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.930200][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.939484][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.946047][T10012] blktrace: Concurrent blktraces are not allowed on loop0 [ 118.953744][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.968135][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.978573][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.995011][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.009857][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.022567][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.032952][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.045830][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.056255][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.068783][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.080392][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.099870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.109034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:36:04 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000ebaa85000000050000009500000000000000db4d5bc4c8b82da1c47edcbe5af32d1fe9cfe05b90d4cde1b8cf4e90b284ccaf5a878aab8d641e581f431a5bd8a64633ae65812c99b8c8c007cf44fad540739ecfe20e8b35d78f95c68fbcc0ce9f9923d24bc9b7e3ea0403f4d6b2230b3e17c5b2df9992b5c268644b46c7b43c6c07403ded855471f432623aa68c867387213b0f42c822fc5d2fde586f5ed4b7d2e57f99b9bcd850ea26b6323297abd27c18a04e17204168633e7266f1e013d9a08a68"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 15:36:04 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) fstatfs(r0, &(0x7f0000000200)=""/5) 15:36:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}]}]}, 0x38}}, 0x0) 15:36:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 15:36:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 15:36:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000ebaa85000000050000009500000000000000db4d5bc4c8b82da1c47edcbe5af32d1fe9cfe05b90d4cde1b8cf4e90b284ccaf5a878aab8d641e581f431a5bd8a64633ae65812c99b8c8c007cf44fad540739ecfe20e8b35d78f95c68fbcc0ce9f9923d24bc9b7e3ea0403f4d6b2230b3e17c5b2df9992b5c268644b46c7b43c6c07403ded855471f432623aa68c867387213b0f42c822fc5d2fde586f5ed4b7d2e57f99b9bcd850ea26b6323297abd27c18a04e17204168633e7266f1e013d9a08a68"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 15:36:04 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) fstatfs(r0, &(0x7f0000000200)=""/5) 15:36:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xb, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f0000000000)=""/21}, 0x20) 15:36:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}]}]}, 0x38}}, 0x0) 15:36:05 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000ebaa85000000050000009500000000000000db4d5bc4c8b82da1c47edcbe5af32d1fe9cfe05b90d4cde1b8cf4e90b284ccaf5a878aab8d641e581f431a5bd8a64633ae65812c99b8c8c007cf44fad540739ecfe20e8b35d78f95c68fbcc0ce9f9923d24bc9b7e3ea0403f4d6b2230b3e17c5b2df9992b5c268644b46c7b43c6c07403ded855471f432623aa68c867387213b0f42c822fc5d2fde586f5ed4b7d2e57f99b9bcd850ea26b6323297abd27c18a04e17204168633e7266f1e013d9a08a68"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 15:36:05 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000ebaa85000000050000009500000000000000db4d5bc4c8b82da1c47edcbe5af32d1fe9cfe05b90d4cde1b8cf4e90b284ccaf5a878aab8d641e581f431a5bd8a64633ae65812c99b8c8c007cf44fad540739ecfe20e8b35d78f95c68fbcc0ce9f9923d24bc9b7e3ea0403f4d6b2230b3e17c5b2df9992b5c268644b46c7b43c6c07403ded855471f432623aa68c867387213b0f42c822fc5d2fde586f5ed4b7d2e57f99b9bcd850ea26b6323297abd27c18a04e17204168633e7266f1e013d9a08a68"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) [ 119.512389][T10040] blktrace: Concurrent blktraces are not allowed on loop0 15:36:05 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) fstatfs(r0, &(0x7f0000000200)=""/5) 15:36:05 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000ebaa85000000050000009500000000000000db4d5bc4c8b82da1c47edcbe5af32d1fe9cfe05b90d4cde1b8cf4e90b284ccaf5a878aab8d641e581f431a5bd8a64633ae65812c99b8c8c007cf44fad540739ecfe20e8b35d78f95c68fbcc0ce9f9923d24bc9b7e3ea0403f4d6b2230b3e17c5b2df9992b5c268644b46c7b43c6c07403ded855471f432623aa68c867387213b0f42c822fc5d2fde586f5ed4b7d2e57f99b9bcd850ea26b6323297abd27c18a04e17204168633e7266f1e013d9a08a68"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 15:36:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}]}]}, 0x38}}, 0x0) 15:36:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:05 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000ebaa85000000050000009500000000000000db4d5bc4c8b82da1c47edcbe5af32d1fe9cfe05b90d4cde1b8cf4e90b284ccaf5a878aab8d641e581f431a5bd8a64633ae65812c99b8c8c007cf44fad540739ecfe20e8b35d78f95c68fbcc0ce9f9923d24bc9b7e3ea0403f4d6b2230b3e17c5b2df9992b5c268644b46c7b43c6c07403ded855471f432623aa68c867387213b0f42c822fc5d2fde586f5ed4b7d2e57f99b9bcd850ea26b6323297abd27c18a04e17204168633e7266f1e013d9a08a68"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 15:36:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:05 executing program 1: unshare(0x600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0xa, 0x2, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 15:36:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x20, &(0x7f0000000040)}, 0xb) [ 119.788005][T10071] blktrace: Concurrent blktraces are not allowed on loop0 15:36:05 executing program 1: unshare(0x600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0xa, 0x2, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 15:36:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x20, &(0x7f0000000040)}, 0xb) [ 119.914632][T10082] blktrace: Concurrent blktraces are not allowed on loop0 [ 119.943353][T10084] blktrace: Concurrent blktraces are not allowed on loop0 15:36:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x20, &(0x7f0000000040)}, 0xb) 15:36:05 executing program 1: unshare(0x600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0xa, 0x2, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 15:36:05 executing program 1: unshare(0x600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0xa, 0x2, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 15:36:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 120.078969][T10102] blktrace: Concurrent blktraces are not allowed on loop0 15:36:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x20, &(0x7f0000000040)}, 0xb) 15:36:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:05 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101d40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 15:36:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:05 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x8098f907, 0x0, "7a69f198fe7245c1dbc45c8f6771785865d40a06b47e0a1c0a836084734c936f"}) [ 120.246720][T10117] blktrace: Concurrent blktraces are not allowed on loop0 [ 120.281906][T10118] blktrace: Concurrent blktraces are not allowed on loop0 15:36:05 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x8098f907, 0x0, "7a69f198fe7245c1dbc45c8f6771785865d40a06b47e0a1c0a836084734c936f"}) 15:36:05 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101d40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 15:36:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) [ 120.331708][T10121] blktrace: Concurrent blktraces are not allowed on loop0 15:36:05 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x8098f907, 0x0, "7a69f198fe7245c1dbc45c8f6771785865d40a06b47e0a1c0a836084734c936f"}) [ 120.389770][T10130] blktrace: Concurrent blktraces are not allowed on loop0 15:36:05 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101d40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 15:36:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2701, 0x3f, 0x3, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r3 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file1\x00', 0x40c282, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000001700)='d\x1bAq\xb5\xd8\xc4\xd5\x90\xf8\x86\x91\x15\xe3wqJ\x87g}\xc6\x8at\x1f\x85R\xed\xf1\x15,\xf0\x19\x7fouO\x985\t\xbc\xe07\x1c\xe9\x9a}\x00\x04\xb2\xfa\xf6\n\xf8\x9dl\v\xd0EL`\x91\xac\xd3\xa0\xbc\f\x82\x00e.7\xd1\x85\xdc_\xf4%\xc8\xc3\xb1\xba\x97\r=\xf5\x16\xaf\xde\x89\x1b\xedp\x913}\xc2\xb2\xaa\x1c[I!\xb9\x0f\x10\xac\xf4\x9a\x19&V\xd2I%\x9bP\xd0\xc4g\xe1\xb7d-\x99\xa0\x87V\xc2f\x85S5X\xec{\xf7~\xf7\xe5~\x85V\xa9t\x98\xc9\x11\xc3+%\xa2\xb6\x91\xe3\xfe\xaf\x17\xcf\xb3}m,=\xea\x9d\x8d\x00\x8b\x80\xa0y\x16q\x1e\xe9m_\xb3\x17\xba\xfc\xbfql\x9e\xbb0\xf0\xba?\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xb9\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z\x010&\x85~\x0e\x06Q\x82\x1b\r\xb0\xee0\xc50\xcd\xf3\x9bn;M\x11\x1f\xebu\x9e\xe60\xc3\xaa\bY\x93\x05\f\x9e\xe1H\x9e\xcbe\x19\xe7\x9c\xbb\x8f\xf3\x1b\xcffF\x82\x99+\x83\xbf\x06\x02]\xc3n]\x90\x98\x11\xfd@% \xf5\xe1\xa0\xde\x95\x96mAv\xa0\xba\':\x05[\xcf@\xed\x92\x9a\xdc\xf1\xb3\xf5\xb2]\xaa\xee\xe2\x7f\xa4\xbb\x01\xf5\'\x9e\xaa\x82\xbb\xef\xc1H\x04\ni\xb5\xb5,\'uo\x03\x8eP\xd0\x93\x1ew\x03\x00\x00\x00\x00\x00\x00\xaa\xd3\x01\xca\x91\x1d\xedY\x87\x10\x90 \x1ca\xc7X\xda\x9b\x8e\xc6f\xb8\xcdI*\xa7x\xf5k\xd6_w\xac\xee\xeeD\x1d\xd7>\xc1<\xed`\a\x12b\xe2\xe9c!52h\"\xf6\x1a.}\x18+\xdf\x17\xfe\xc5\tI\x9aV\xa4\xbb;\x987o\x83\xcbH\xe0\xe8\xd4\x82\xcc\xc5\xe4\x1d=d\x99\x83pN\x83\x9f\x96\x1a\xf88\x86\xe5\xd4\x11\x1f\x03\x99\xa7\x9d\x8e\xb5_\x00\xbc\xd1)Y6l\xe7\xa3D\xd2\x80& \xd3@-|\xf5\xe7\xb2\xb7\x87B~\xe07\x91\xaf\xd5\xbd\xb7)\x14\xb4_\xb3\x9c\x19\xda\x02q\'\xf6d\xd3\xae\t\x15\xb8=\xd4*\x198G\'\xa4\xa5\xc5\x9d\xb2\xb3\xffkc[\xb4\xefhe\xd6pRC\x88>\x9d$G\xc51\xbc\xdb\"F\xff\x127;6\xe5\"\xef\xf6\x86\xda\'o\xabz\xe5\xb3\xc0\'\"\xa4\x00\x9c\xd0\xee\xc6\a\x7f\x8c\xf1\x1e\xa3\x0e2\xcc >z\xb5\xads\xe1,D\x87D\xff\xedXsB\xfb\x14aS\"7\v\x7f;d \xfc\xa34\xda\x85Z\xe3\xf0\xd7ZP$\x863\xf5\xf0Ze\xdb\x8cE\n\x86l\x87,Z4\x02o\xa1M\x9btB3\x8b\xa1+\x00\x00\x00\x00\x00J\x11\xca\x88\rB\xefc\\\vm\x1bF1\xeb^\xe2c8\xa6;n\x1b&\x18\xec\xaa\xed_\xf1z?\xff\xdc\x04\xc3b\xdc\xe6\x92\xfc\xe4}Q\xbd-\x99\x93N}0', 0x6) geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000007739390953e4b3388e6d2228ea7b9cffe63bd7e11799c5d26acda4b2ed02a2169b3ee5397164785a72b732f745b650efb3ff55f56400ebc1e76129581207ffe8d6981cd4c27ef51bf6e4a6675943e11926e4170d43a56e9c7516071c39fae780457c633b86f2240f1d2baed46262d55798144a684cd4f72e7d57228e5673be99ebbdc9a52705e3a5034f05813ada6a70e1a486bdc47d0b7605d37fca7abb6d212bc2a53e4c4e46778eafb5364066ae09aaada3f776c47b9558543cb9be1f515fe1ec6bbaf20d3bcf8ac1c0e7beac21cbd5c4679713c09958c06e9629c339b901c4ee603e5999db37cc341aa5", @ANYRES32=0x0, @ANYBLOB="7457d30deaadf3f81002abda9e0cc85b9b457a74fbff0400000000000000ff030000c66a50248bf31b00002b7411d48cf5", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="3afbe2f23e5b04607d471fafb919fde40e1622138bd65396d225a983132a563487dc14035bf141dc07c9b69c3654789edfcd375d50ab40c25dee7cafe06bdb065b673f00d06df7933dc591e1ea9459eac35f0451f6240afc5fbf5f6f49f95ad0b3e35175c5ebe1ef9b414aee80690b6e5a48e602c5ffd4176f323b75417bb781df5ec22d68e778027be4ff7cc202cad75be49d933c4e9408141bb48d9c7b8fc0883903514e88cfac3cac9e7e030705d0780395a471dcd103f845e8", @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000001400)=ANY=[@ANYRESDEC], 0x1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000500)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) getpgid(0x0) r7 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x5, 0x5b3, 0x20000000005, 0x20000006}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x100, 0x0, 0x8, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r2, 0x1) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0x1, &(0x7f00000004c0)) socket$inet(0x2, 0x7, 0x0) 15:36:06 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@resize='resize'}]}) [ 120.493475][T10141] blktrace: Concurrent blktraces are not allowed on loop0 15:36:06 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x8098f907, 0x0, "7a69f198fe7245c1dbc45c8f6771785865d40a06b47e0a1c0a836084734c936f"}) 15:36:06 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101d40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) [ 120.569946][T10150] JFS: Cannot determine volume size 15:36:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 120.605297][T10150] JFS: Cannot determine volume size 15:36:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac141436"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:36:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=@newtaction={0xe78, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) 15:36:06 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@resize='resize'}]}) 15:36:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=@newtaction={0xe78, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) [ 120.694064][T10157] blktrace: Concurrent blktraces are not allowed on loop0 15:36:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 15:36:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=@newtaction={0xe78, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) [ 120.763173][T10176] JFS: Cannot determine volume size 15:36:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac141436"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:36:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 15:36:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0601"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:36:06 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@resize='resize'}]}) 15:36:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 15:36:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=@newtaction={0xe78, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) 15:36:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 120.917187][T10196] JFS: Cannot determine volume size 15:36:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000933900000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:36:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac141436"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:36:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0601"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:36:06 executing program 2: syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@resize='resize'}]}) 15:36:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0x64010100}}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_REMOTE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) [ 121.070418][T10207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.098548][T10213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:36:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac141436"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 15:36:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0601"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 121.126341][T10216] JFS: Cannot determine volume size 15:36:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 15:36:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000933900000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:36:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000180)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e4789"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 121.247330][T10221] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 121.283121][T10228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:36:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180), 0x4) 15:36:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000180)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e4789"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:36:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e0601"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 121.315641][T10236] VFS: Warning: syz-executor.2 using old stat() call. Recompile your binary. [ 121.332965][T10221] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 15:36:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000933900000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:36:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180), 0x4) [ 121.360001][T10242] VFS: Warning: syz-executor.2 using old stat() call. Recompile your binary. 15:36:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0x64010100}}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_REMOTE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) 15:36:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 15:36:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180), 0x4) 15:36:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000933900000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:36:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180), 0x4) [ 121.480222][T10254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.507059][T10253] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 15:36:07 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000100009b12c31eae8494f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000001, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:36:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0x64010100}}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_REMOTE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) 15:36:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 121.596032][T10263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.665153][T10270] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 121.681452][ T0] NOHZ: local_softirq_pending 08 [ 122.321528][ T0] NOHZ: local_softirq_pending 08 15:36:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000180)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e4789"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:36:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000100009b12c31eae8494f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000001, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:36:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2275, 0x7fffffffefff) 15:36:09 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x0, 0x0, 0x268, 0x288, 0x0, 0x480, 0x460, 0x460, 0x480, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x68], 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfe80000}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x1d0}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 15:36:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000200)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0x64010100}}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_REMOTE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) 15:36:09 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x20, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 15:36:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2275, 0x7fffffffefff) [ 124.392503][T10286] xt_CT: You must specify a L4 protocol and not use inversions on it [ 124.402153][T10293] xt_CT: You must specify a L4 protocol and not use inversions on it [ 124.405787][T10287] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 15:36:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000100009b12c31eae8494f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000001, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:36:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2275, 0x7fffffffefff) 15:36:09 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x0, 0x0, 0x268, 0x288, 0x0, 0x480, 0x460, 0x460, 0x480, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x68], 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfe80000}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x1d0}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 15:36:10 executing program 5: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x20, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 15:36:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1c, &(0x7f0000000180)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e4789"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:36:12 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x0, 0x0, 0x268, 0x288, 0x0, 0x480, 0x460, 0x460, 0x480, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x68], 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfe80000}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x1d0}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 15:36:12 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x20, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 15:36:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2275, 0x7fffffffefff) 15:36:12 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000100009b12c31eae8494f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000001, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:36:12 executing program 5: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:12 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x20, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 15:36:12 executing program 0: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:12 executing program 1: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:13 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x0, 0x0, 0x268, 0x288, 0x0, 0x480, 0x460, 0x460, 0x480, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x68], 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfe80000}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x1d0}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 124.568165][T10310] xt_CT: You must specify a L4 protocol and not use inversions on it [ 127.464717][T10339] xt_CT: You must specify a L4 protocol and not use inversions on it [ 127.497292][T10343] VFS: Warning: syz-executor.2 using old stat() call. Recompile your binary. 15:36:13 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x20, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 15:36:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\'}\xc6\x7f:(H,\xe7\xe0-\x82k:Po%n1!\x00\x00\xba\x00\x89\x00', 0x4) fallocate(r1, 0x0, 0x0, 0x802000406) 15:36:15 executing program 1: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\'}\xc6\x7f:(H,\xe7\xe0-\x82k:Po%n1!\x00\x00\xba\x00\x89\x00', 0x4) fallocate(r1, 0x0, 0x0, 0x802000406) 15:36:15 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x20, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 15:36:15 executing program 5: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:15 executing program 0: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) [ 127.599889][T10352] xt_CT: You must specify a L4 protocol and not use inversions on it [ 130.519820][T10390] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:36:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) 15:36:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\'}\xc6\x7f:(H,\xe7\xe0-\x82k:Po%n1!\x00\x00\xba\x00\x89\x00', 0x4) fallocate(r1, 0x0, 0x0, 0x802000406) 15:36:16 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x20, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 15:36:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) 15:36:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) [ 130.683201][T10404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:36:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) [ 130.755042][T10412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.768430][T10413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 130.835529][T10418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:36:16 executing program 1: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) 15:36:16 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:36:16 executing program 5: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 15:36:16 executing program 0: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) [ 131.453575][T10424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:17 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:36:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r5}}]}, 0x28}}, 0x0) [ 131.570388][T10441] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\'}\xc6\x7f:(H,\xe7\xe0-\x82k:Po%n1!\x00\x00\xba\x00\x89\x00', 0x4) fallocate(r1, 0x0, 0x0, 0x802000406) 15:36:19 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:36:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) 15:36:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) renameat(r5, &(0x7f0000000040)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') 15:36:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 15:36:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x25}) 15:36:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) 15:36:19 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:36:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x25}) [ 133.709217][T10461] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:36:19 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:36:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) 15:36:19 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:36:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) renameat(r5, &(0x7f0000000040)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') 15:36:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000080), 0x4) 15:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) 15:36:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x25}) 15:36:22 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:36:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:36:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000080), 0x4) 15:36:22 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:36:22 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) 15:36:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) renameat(r5, &(0x7f0000000040)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') 15:36:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000080), 0x4) 15:36:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:36:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x25}) 15:36:22 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000340)="240000005a001f00100701f9002304000a04f51108000400020100020800038005000000", 0x24) 15:36:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000080), 0x4) 15:36:22 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) 15:36:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 15:36:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:36:22 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000340)="240000005a001f00100701f9002304000a04f51108000400020100020800038005000000", 0x24) 15:36:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) renameat(r5, &(0x7f0000000040)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') 15:36:22 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 15:36:22 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) 15:36:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 15:36:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 15:36:22 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000340)="240000005a001f00100701f9002304000a04f51108000400020100020800038005000000", 0x24) 15:36:22 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) 15:36:22 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 15:36:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 15:36:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 15:36:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:36:23 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:36:23 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000340)="240000005a001f00100701f9002304000a04f51108000400020100020800038005000000", 0x24) 15:36:23 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 15:36:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 15:36:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="f30f01d966b862008ed80f00df66ba2800b000ee0f01c9660fbbc10f20502e0f01c8c4c11c55ba0c000000b90e090000b800800000ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:23 executing program 0: clone(0x208500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x5f, 0x5f, 0x2]}, 0x40) 15:36:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 15:36:23 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 15:36:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="f30f01d966b862008ed80f00df66ba2800b000ee0f01c9660fbbc10f20502e0f01c8c4c11c55ba0c000000b90e090000b800800000ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:23 executing program 0: clone(0x208500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x5f, 0x5f, 0x2]}, 0x40) 15:36:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) [ 137.987049][T10642] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:36:24 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:36:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="f30f01d966b862008ed80f00df66ba2800b000ee0f01c9660fbbc10f20502e0f01c8c4c11c55ba0c000000b90e090000b800800000ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:24 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f0000000000)=0x2d) 15:36:24 executing program 0: clone(0x208500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x5f, 0x5f, 0x2]}, 0x40) 15:36:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:24 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f0000000000)=0x2d) 15:36:24 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f0000000000)=0x2d) 15:36:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="f30f01d966b862008ed80f00df66ba2800b000ee0f01c9660fbbc10f20502e0f01c8c4c11c55ba0c000000b90e090000b800800000ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:24 executing program 0: clone(0x208500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2e, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x2e, 0x5f, 0x5f, 0x2]}, 0x40) 15:36:24 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f0000000000)=0x2d) 15:36:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) 15:36:24 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:36:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) 15:36:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:36:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) [ 139.868985][T10729] overlayfs: filesystem on './file0' not supported as upperdir 15:36:25 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:36:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) mount(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=ANY=[], 0x8, 0x0) 15:36:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x158d9010e012756d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) socket$inet_udp(0x2, 0x2, 0x0) clone(0x8a014383, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x412c60eeac155d6d, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) 15:36:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:36:25 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = socket(0x10, 0x803, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r4, 0x0, 0x800000080004105) 15:36:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 15:36:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x41e8}) 15:36:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:36:26 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = socket(0x10, 0x803, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r4, 0x0, 0x800000080004105) 15:36:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 15:36:26 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = socket(0x10, 0x803, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r4, 0x0, 0x800000080004105) 15:36:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 15:36:26 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = socket(0x10, 0x803, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r4, 0x0, 0x800000080004105) 15:36:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) mount(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=ANY=[], 0x8, 0x0) 15:36:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f000031aff8)) sendmmsg(r0, &(0x7f0000002780), 0x3fffffffffffe8a, 0x0) 15:36:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:36:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) mount(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=ANY=[], 0x8, 0x0) 15:36:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:36:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:36:27 executing program 1: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="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", 0x505}], 0x1}], 0x1, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000080)={&(0x7f0000002300)=""/4096, 0x1000}) 15:36:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160401000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119fe01000000db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355fa1d5f203000000fc726cce8ec2abcdf1bc9040daef2cfa2046e2091e269f4734ffa55eb2d4e8d620b3698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b00000000000000000000000047018ae79db6e768a0c7afc511d2aea7da532281fd22c7b8350084452715396669836db6000000005b4f1491ee7cd5daf2cdc50d99eed6a3e76d5d83600662ad3d1aab74a2f078aa64ae483856a6e494408d0b33047f06b922195a271af103f03e1155197eda7b2ebf4e2dae060959c9639564f0fc183cdd62a1575c91cf5ba8b2db403681ee48f528719ed4db22d7172adc6ae8faa5f9ad188e5fe8acdf2b9a45a38d88a0b47f4559d46cae41db1b914e93f1f8"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:36:27 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000fbdbdf25030002000000080001000200000008000100030000000800010001000000080002000200"/62], 0x4c}}, 0x48c1) 15:36:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:36:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:36:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:36:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) mount(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=ANY=[], 0x8, 0x0) 15:36:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:36:27 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000fbdbdf25030002000000080001000200000008000100030000000800010001000000080002000200"/62], 0x4c}}, 0x48c1) 15:36:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) mount(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=ANY=[], 0x8, 0x0) 15:36:27 executing program 2: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d794b128f638d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36bac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb80583b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85d2ac5771ae219b11ebd59af344928e136cf95a1898f97d5031c5770041f2bfb8cfa7b2674b908612cea6c93afd32c8e740e3bbf6c71be92d63d8e13b72d83137032d2c184c98eb8ac272886dc1c4bee4d4314f759d2a7843b6d5573fe9d3f35fad83fc47d3df64978b2a6ac0b5fd836628d1e4fbbd66cce142ec3c20a0d040e77dc15d468403fac7cb5777e8ac228f598808093242cb614225851e22963a9a5bd5f2f1ba2ef7ffa6a8e221e4e09fa26d3e822417247b191914ab1f6b000000a768e19af5af9fab82ac460733f0de33099db1b6d303eee9444b045f79c871b58e8c"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000fbdbdf25030002000000080001000200000008000100030000000800010001000000080002000200"/62], 0x4c}}, 0x48c1) 15:36:27 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000fbdbdf25030002000000080001000200000008000100030000000800010001000000080002000200"/62], 0x4c}}, 0x48c1) 15:36:27 executing program 1: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="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", 0x505}], 0x1}], 0x1, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000080)={&(0x7f0000002300)=""/4096, 0x1000}) 15:36:27 executing program 2: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000fbdbdf25030002000000080001000200000008000100030000000800010001000000080002000200"/62], 0x4c}}, 0x48c1) 15:36:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:36:27 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000fbdbdf25030002000000080001000200000008000100030000000800010001000000080002000200"/62], 0x4c}}, 0x48c1) 15:36:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) mount(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000200)=ANY=[], 0x8, 0x0) [ 142.561561][T10859] ================================================================== [ 142.569880][T10859] BUG: KCSAN: data-race in fsnotify_parent / vfs_unlink [ 142.576815][T10859] [ 142.579146][T10859] write to 0xffff88811f1fd900 of 4 bytes by task 10866 on cpu 1: [ 142.586860][T10859] vfs_unlink+0x26e/0x3d0 [ 142.591204][T10859] do_unlinkat+0x28a/0x4d0 [ 142.595631][T10859] __x64_sys_unlink+0x2c/0x30 [ 142.600310][T10859] do_syscall_64+0x51/0xb0 [ 142.604734][T10859] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.610619][T10859] [ 142.613551][T10859] read to 0xffff88811f1fd900 of 4 bytes by task 10859 on cpu 0: [ 142.621178][T10859] fsnotify_parent+0x36/0x180 [ 142.625859][T10859] vfs_write+0x27c/0x690 [ 142.630101][T10859] ksys_write+0xce/0x180 [ 142.634354][T10859] __x64_sys_write+0x3e/0x50 [ 142.638970][T10859] do_syscall_64+0x51/0xb0 [ 142.643393][T10859] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.649277][T10859] [ 142.651595][T10859] Reported by Kernel Concurrency Sanitizer on: [ 142.657750][T10859] CPU: 0 PID: 10859 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 142.666412][T10859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.677417][T10859] ================================================================== [ 142.685473][T10859] Kernel panic - not syncing: panic_on_warn set ... [ 142.692070][T10859] CPU: 0 PID: 10859 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 142.700740][T10859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.710802][T10859] Call Trace: [ 142.714097][T10859] dump_stack+0x10f/0x19d [ 142.718437][T10859] panic+0x207/0x64a [ 142.722347][T10859] ? vprintk_emit+0x44a/0x4f0 [ 142.727035][T10859] kcsan_report+0x684/0x690 [ 142.731547][T10859] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 142.737116][T10859] ? fsnotify_parent+0x36/0x180 [ 142.741973][T10859] ? vfs_write+0x27c/0x690 [ 142.746402][T10859] ? ksys_write+0xce/0x180 [ 142.750831][T10859] ? __x64_sys_write+0x3e/0x50 [ 142.755613][T10859] ? do_syscall_64+0x51/0xb0 [ 142.760210][T10859] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.766289][T10859] ? wake_up_q+0x46/0x80 [ 142.770546][T10859] kcsan_setup_watchpoint+0x453/0x4d0 [ 142.775947][T10859] fsnotify_parent+0x36/0x180 [ 142.780637][T10859] ? __this_cpu_preempt_check+0x18/0x20 [ 142.786213][T10859] vfs_write+0x27c/0x690 [ 142.790476][T10859] ksys_write+0xce/0x180 [ 142.794729][T10859] __x64_sys_write+0x3e/0x50 [ 142.799326][T10859] do_syscall_64+0x51/0xb0 [ 142.803757][T10859] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.809664][T10859] RIP: 0033:0x45c1d9 [ 142.813551][T10859] Code: Bad RIP value. [ 142.817616][T10859] RSP: 002b:00007f958d0f4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 142.826037][T10859] RAX: ffffffffffffffda RBX: 0000000000036c40 RCX: 000000000045c1d9 [ 142.834014][T10859] RDX: 00000000fffffe58 RSI: 0000000020000080 RDI: 0000000000000003 [ 142.842094][T10859] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 142.850072][T10859] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 142.858747][T10859] R13: 00007ffeda6245ff R14: 00007f958d0f59c0 R15: 000000000078bf0c [ 142.867853][T10859] Kernel Offset: disabled [ 142.872278][T10859] Rebooting in 86400 seconds..