= socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 11:04:15 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 11:04:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}, 0x0) 11:04:15 executing program 3: socket$inet6(0xa, 0x0, 0x89c8) 11:04:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 11:04:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) 11:04:15 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000080)='\x7f\x00\xae\x00\b\ru\xbb{\x83\x85', 0xfffffffffffffffd) add_key(&(0x7f0000000180)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000080)="97", 0x1, 0xfffffffffffffffd) 11:04:16 executing program 0: capset(&(0x7f0000001f80)={0x20071026}, &(0x7f0000001fc0)={0x20}) 11:04:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_data=0x0}) 11:04:16 executing program 4: keyctl$setperm(0x5, 0x0, 0xcfc8aa29decb672c) 11:04:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4050044) 11:04:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) 11:04:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 11:04:16 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000006480), 0x0, 0x0) mlock2(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, 0x0, 0x0, 0x2) [ 904.097501][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 904.104164][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 11:04:16 executing program 0: r0 = epoll_create(0xec) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000013c0)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 11:04:17 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f00000000c0), 0x0) 11:04:17 executing program 2: ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 11:04:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) 11:04:17 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002080)={{0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:04:17 executing program 0: r0 = epoll_create(0xec) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000013c0)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 11:04:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 11:04:18 executing program 2: msgget(0x0, 0x60c) 11:04:18 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000000406ffff3901000100000000005effff0500ea03004400000900120000797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2f6) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 11:04:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, 0xfffffffffffffffe) 11:04:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fcntl$getownex(r1, 0x10, 0x0) 11:04:18 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 11:04:18 executing program 0: r0 = epoll_create(0xec) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000013c0)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 11:04:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000a00), &(0x7f0000000a40)={0x0, "bfe000c5a47260370342f84298e9a55347b876d2d21b1ffc0000000005a94c31b125e52755a3afa1fcd8344cdef6d75d1bca6f2500"}, 0x48, r0) keyctl$revoke(0x3, r0) [ 906.170531][T26159] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 11:04:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000000d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003b80)=[@rthdr_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}, {{&(0x7f0000001000)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:04:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fcntl$getownex(r1, 0x10, 0x0) 11:04:19 executing program 0: r0 = epoll_create(0xec) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000013c0)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 11:04:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 11:04:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000580), 0x4) 11:04:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x7, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x5c}}, 0x0) 11:04:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fcntl$getownex(r1, 0x10, 0x0) 11:04:20 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 11:04:20 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0xee00, 0xffffffffffffffff, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:04:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc1}, &(0x7f0000000a40)={0x0, "bfe000c5a472603703429a50084b7bc1e0375472a17bf84298e9a55347b876d2d21b1ffc0262b79705a94c31b17fe52755a3afa1fcd8344cdef6d75d1bca6f25"}, 0x48, r0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) 11:04:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 11:04:20 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x3, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="9e", 0x1}, {&(0x7f00000001c0)='-', 0x1}, {0x0}, {&(0x7f0000000340)='\\', 0x1}], 0x4}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000440)="2e315d5faca36ecabc4fd49fb34ea864770f4e711d017668e7d3a9b9c492f0b3180061a381a27eff82f798506e68417f713d47383381e5322f75ab14f5d4ff7b18a67fcbb30d651ed0d6c0fecec9e1db589145fb1030d0b1c2803f040993f783f54cbd76fc2f1b43dda8381d1237f0c5f05b2038188db871545729ba4472b526495ce218fdce06ee88d1e321d9dea24bc43923460879b285e96d916a5904dbacc58c76bb922f1e715416fa2db34fe337abb637c648d297c95828987279b990d176e8988f3a841f00ab20bceb931ca282c5ce73c5f9bb80777000e97267cf32e4db1902dd08ca163dad7d00b4f6f5436a13222683340253c3fb4d90de42cb51d15b56435d4a39b2ede987ea2dc93fbe272a3781d549b0152fe3c5dafbba803158f39f7811a534281e9e96586196c66119112c9aa107a6dbd895b9cd5d72d7321c9362ad2bc861bfbf33b8fca92bd76c788390337cbd03f422a0bdb528889d2b6248e794e5e66915519ae22d9a8dee47843047d1b3442e586d8f5b52c8cf575b8826b9f6e28037a49b1badd795d7ec87d01fe32c39f7a5f654392ac1b7543d9c91858f6e1b89ac5c8487e22976977340d19e6a72aa2bd7b99bed9e999f6355479b0b21fba81730d20aa50c0a3551512f53eadc300b7486d340e7916753d2b4742c0807e5a11b25598e879e08e5d73d3d28d96bcace7470424bed7b4600d54d493b4302905952fcf4b3f43b6cc8e844fa0320090b4ab7bbecfbe712834dcec86e70c89d8da30cc87cb4fdd7e237133767a9a3a3ac476593a17e43859a8073e4dd5413c9cd704bd06094a959b15b481f5d5415cee8d752711fd54b7b196e705a959ba9e0f0e01f2ccdb172745c68773102a3729758b1e65dd2fd24449cf22d7ea25f8491ea5255c22ddb6427acc03110d7ccc56ef22a64666ad310c6c1cc6ad7679f769eafdf465cc3c62bf9298f813518f422ca8b7e4b595e1e05c6e633098ff7361d5be06fda461a974325bbacd6541b38f72c591435d0a22662cec74fa7067778b0ccf42dda7b745c12cbb34031750038652b4ded1acdaa42fc190861eab3e903b54f275cfd92e29661e8a9fa4fb985f5f17ac8d92be9c64ddb8dade581781670ebb99946cfd6bc981ba3fd1769714b333e3c63875e8c3fecb5e7494a06451c43c2a680b4117bd04ffb43399175b74ef077394d01729e935be13937f32699f0b8ab582b3311055e095d35a8e2ae2f81c0d32ab53991345cb0774c7017e9a989f642eaa8fee60f7b70937da632b88f98b38b1e33f2f8309bc29532851e98632d6a2f739aba8b24259d8c0d70eda3d74fea30aa1a6de23b7f6383e022b12dad9861dbb7b071e861aaf801336174225013277dee0e259d32b3aaf395ee8a0432dc41f2ee0fda4bda6bbdd439649e3b2fd6965cdc06ecd2d0cfae86d383077dcd0685c7d347d79a77523125268fa0d52a84876d28f95234b72ecf34fb880c5097559016ec23e00afdf36b59e6c2ff37b0cc004c1cc50ecca217a42982f6d0cbde9d533a24dd7facb81bc78abecd2187446ef5af8c74f52554c6beca42430fdebef291f308929ffd675288974e011f37209c11c2b6a3e2eefd00451be08377ab1c9f4a5d60cec1010de959885a84844e50522c99ee320e91878dbef62efd191696e3ab7d598f7fc259c5441c468dce3ef5b84238174aec2babfa7118a57be0483972f8ca208b3a99b0edf1d8e0499ae32f500af8346896cfbb5ecf3d9e258ef3c5af97b9684164e8cb0e18d19f561f9adbfea1afe4197440b6ae7c849605ce75a3ce4d350bbb4d499696fba7af62053d96c2295053529230f89658f80c5a982fcd60a2e34d97d3984f4e71f5efa85e606bcf4dbd700059b1ac24553a20366906ae287ccc4149a08941fe296fddc32845cc16037f8811f84c56fb18e09320b7d471472445d6e9718808ea28a6733c93c864b3e30cbce2be88c4b42e15453483984d9188cb5cfc72b9aa961ce918f7ede9f650dd86c1e82d4e40fa9f40d1a48bc96b9415d219a3438961d789022fbf73d065865be5ca5a011e56b5a77e5339b3672eae639a644a5bf28ab457a7c188290fc9f945237f5a1c6ff560643e49f732436d2593f4a1334ea54a2cf24de3d0de1d8b793bb6ec5a3995838ea34b57bdef83c8452e144a9ea49866533a8af484a9a5c58dfff84f789e88c8fa1adbca618fb3d5f89ee000c53af3dbf1978c5a817ce943f4de91f27335064cf94106e37aac903cadc13bcc4a4c331d6af88e9ebf7199dd458559d32d1c7059ef85fcf3e441f64b51ded7c65fac709e88213f7033f5e259f9b44c3e281e28b6d71f242e808c2a1ef5c9d0309cecbb7c2f0e14d7446b34654ddea4916ac915d04ec09fe0e9c3cb864a8b02644094e66908845d0df22ccf386143a1470fc997501fa1cb453e9e31c3f77a64776a586870de4df5807371d40440711a3d463959f3d0d0382a383446ae1457a6f2415b2a594ee8bfc2cd46839699bf8226afc4d6330922214afde7740137f694466c1d935ac8aae9d826fce53b0a7e465e36c94f93d86ce006d5cce317bd5820838a114e75b9d3fb256545bf03dff0d3489794f552ab2f36b1e8744199dbae47d2565b001465cbe05d0315878fde5da554418b02e29aee8e946c3515682a7a90142076b3075497355ff822d8b975a231295990a506f7812d990963c243fbdc02e312c16d7727cd0fcc8de0f7fa6bb239d1894d99dfd16a2f4b414b195de21a20ee31f40a13f9be9d62082e8fe28ac913135d8debe182e9187dc5c79d165ca6198bb997d18279c61507d80703e5a704364636f21c1d9ef39229030cbe668d0cce16b000e4ef0fb9e92f18222a968c9b198e1f8f9c25f88fba644d96b217ab6cd9266a3926adbc0b51e0bdce4cfb5d1cc1ef478a74480246fe228c8e2a939fa5e291b9295304ea7f2d6930e496dc5ce1d87aa0fa07afdaf81cf357a9b2e597d49206973ddf2144f812069006ffbad4929aa10cebdf8eb8b0239e4c86ddccbef2a744f9daf2561d24e2123e12faa26722ca08b3a83fad22306297efabf7d05755a2f6644c6b969e83dbae15f2a6b7218cce7518190d66b82eb089781e1da4bca77f841dbd6a03d86009eebdda285fe23bed4e0ba14dfa99f6b182a4ff7ae1c0618f73c0cd2b7403c1594b73a72096cba8e542a9e24da9a29df595940326f8af7734d233f16e4c2bb3cad79537720c45319d38e0c5d033afae99d2f3e4a975228e00592305f8a4aa569dad901dce135a4db4e8ef0289464e8851907fef914375c1942b48b0fa5296f8c6729460926b05b9e229ca131c23d422aa669d7693aa3403d319d6cb53569899bbe939db3f4ca419fb41ca6d70e84465430fee040737b169d806bf9f46a738a188499a31c2e74b0451de0d496dcac2fe2ab7de2129b8fb87a5551a021ef8801d55c7dcaeafd6c12a9e3a8a599f16c5d435c323578c8165685e25d1192d7331998bb49effaefb0162fcc0101f9f04f166f57624d24252d972500ec4bea9a291ce56a9a47cb8ef83f18be80465d323f5315a63af36ea1c73ce8cf70317597576b16a82768bfd92aae848bd20cdd140b65afe0b22af9454276520cf2cebd8c9f14d11a20083c6333e36a25de60ee77a8dc2d462742e332bb974d96d7fc084030d6390299882d43847ab08ca1e65cd98462822ca7e53c61f78d3cf9329ae022bdcbd52c288c80d20464d91f3a872f04ce553fd097febf3eab87d3f657af11a2df4964600dd3aff645373591f9133e848ee37c414d7c5c5618c2e950b07614d574af0675a9c75fe869ad302464f22b1f8f19d10ad708e9346aa53313577697be40fd8dbc5c922126113000a6b11b0a7e6235538d73b7bcc6ceea8a6f69a0275bd29d4", 0xac8}, {0x0}, {&(0x7f0000001500)='Z', 0x1}, {&(0x7f0000001540)="0e", 0x1}, {0x0}, {0x0}], 0x6, &(0x7f00000018c0)=[@hopopts={{0x58, 0x29, 0x36, {0x0, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x58}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:04:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:04:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) 11:04:21 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x62970, 0xffffffffffffffff, 0x0) 11:04:21 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="12") r0 = fork() process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/93, 0x5d}], 0x1, &(0x7f0000001400)=[{&(0x7f0000000340)=""/159, 0x9f}, {0x0}], 0x2, 0x0) 11:04:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, r1) 11:04:22 executing program 3: add_key$user(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51823256d5e007e66aa744efc10f8452470f2f9e78075d95edfe72b1c6df0be0ee6e6bdef2ba62aa42313c977069cb8935a93071f5a7fb7bdf2f808e042c39e75687fe415cdb4c5f8e72a910efa79d020e7b4901047bb3751eed7685cfc7fcd3c942af2716e85eddc0af85820fcfff723f8f9589f6a8599e5d82d2bc51d977a628ffd40c1fb5bedb8a20766a5d7dda13ade557c6ad5a6e80ef6061b62ec2799f6ac6fe19899cc90a3ff1a0bdcf9ed2d05af5f14a54eaefd89c78fe6ac8be910a532dc49489decdf58d313fef22cf85462515d5f8972fc59bb72e42fe9634bc9811e729f275b5c5ca", 0xfffffffffffffed6, 0x0) 11:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0x410}}, 0x0) 11:04:22 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200180, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) timerfd_create(0x0, 0x80800) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006480), 0x0, 0x0) write$FUSE_POLL(r2, 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0xffff}}, 0x18) 11:04:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x698201, 0x0) 11:04:22 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x3, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="9e", 0x1}, {&(0x7f00000001c0)='-', 0x1}, {0x0}, {&(0x7f0000000340)='\\', 0x1}], 0x4}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000440)="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", 0xac8}, {0x0}, {&(0x7f0000001500)='Z', 0x1}, {&(0x7f0000001540)="0e", 0x1}, {0x0}, {0x0}], 0x6, &(0x7f00000018c0)=[@hopopts={{0x58, 0x29, 0x36, {0x0, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x58}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:04:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) 11:04:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 11:04:23 executing program 5: socketpair(0xa, 0x3, 0x7f, 0x0) [ 910.485828][T26233] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:04:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 11:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), 0x4) 11:04:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team_slave_1\x00', @ifru_data=0x0}) 11:04:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) 11:04:24 executing program 5: timer_create(0x2, 0x0, &(0x7f0000001380)) timer_gettime(0x0, &(0x7f00000013c0)) 11:04:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 11:04:24 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5cd39ffc2a5150acf32fb239551e58c74ce04c2f1039fd549b46263642a9f198b185ded938d775352d1ca2871db2c038f56939fb7640129e134e3037186e289b"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 11:04:24 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x3, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="9e", 0x1}, {&(0x7f00000001c0)='-', 0x1}, {0x0}, {&(0x7f0000000340)='\\', 0x1}], 0x4}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000440)="2e315d5faca36ecabc4fd49fb34ea864770f4e711d017668e7d3a9b9c492f0b3180061a381a27eff82f798506e68417f713d47383381e5322f75ab14f5d4ff7b18a67fcbb30d651ed0d6c0fecec9e1db589145fb1030d0b1c2803f040993f783f54cbd76fc2f1b43dda8381d1237f0c5f05b2038188db871545729ba4472b526495ce218fdce06ee88d1e321d9dea24bc43923460879b285e96d916a5904dbacc58c76bb922f1e715416fa2db34fe337abb637c648d297c95828987279b990d176e8988f3a841f00ab20bceb931ca282c5ce73c5f9bb80777000e97267cf32e4db1902dd08ca163dad7d00b4f6f5436a13222683340253c3fb4d90de42cb51d15b56435d4a39b2ede987ea2dc93fbe272a3781d549b0152fe3c5dafbba803158f39f7811a534281e9e96586196c66119112c9aa107a6dbd895b9cd5d72d7321c9362ad2bc861bfbf33b8fca92bd76c788390337cbd03f422a0bdb528889d2b6248e794e5e66915519ae22d9a8dee47843047d1b3442e586d8f5b52c8cf575b8826b9f6e28037a49b1badd795d7ec87d01fe32c39f7a5f654392ac1b7543d9c91858f6e1b89ac5c8487e22976977340d19e6a72aa2bd7b99bed9e999f6355479b0b21fba81730d20aa50c0a3551512f53eadc300b7486d340e7916753d2b4742c0807e5a11b25598e879e08e5d73d3d28d96bcace7470424bed7b4600d54d493b4302905952fcf4b3f43b6cc8e844fa0320090b4ab7bbecfbe712834dcec86e70c89d8da30cc87cb4fdd7e237133767a9a3a3ac476593a17e43859a8073e4dd5413c9cd704bd06094a959b15b481f5d5415cee8d752711fd54b7b196e705a959ba9e0f0e01f2ccdb172745c68773102a3729758b1e65dd2fd24449cf22d7ea25f8491ea5255c22ddb6427acc03110d7ccc56ef22a64666ad310c6c1cc6ad7679f769eafdf465cc3c62bf9298f813518f422ca8b7e4b595e1e05c6e633098ff7361d5be06fda461a974325bbacd6541b38f72c591435d0a22662cec74fa7067778b0ccf42dda7b745c12cbb34031750038652b4ded1acdaa42fc190861eab3e903b54f275cfd92e29661e8a9fa4fb985f5f17ac8d92be9c64ddb8dade581781670ebb99946cfd6bc981ba3fd1769714b333e3c63875e8c3fecb5e7494a06451c43c2a680b4117bd04ffb43399175b74ef077394d01729e935be13937f32699f0b8ab582b3311055e095d35a8e2ae2f81c0d32ab53991345cb0774c7017e9a989f642eaa8fee60f7b70937da632b88f98b38b1e33f2f8309bc29532851e98632d6a2f739aba8b24259d8c0d70eda3d74fea30aa1a6de23b7f6383e022b12dad9861dbb7b071e861aaf801336174225013277dee0e259d32b3aaf395ee8a0432dc41f2ee0fda4bda6bbdd439649e3b2fd6965cdc06ecd2d0cfae86d383077dcd0685c7d347d79a77523125268fa0d52a84876d28f95234b72ecf34fb880c5097559016ec23e00afdf36b59e6c2ff37b0cc004c1cc50ecca217a42982f6d0cbde9d533a24dd7facb81bc78abecd2187446ef5af8c74f52554c6beca42430fdebef291f308929ffd675288974e011f37209c11c2b6a3e2eefd00451be08377ab1c9f4a5d60cec1010de959885a84844e50522c99ee320e91878dbef62efd191696e3ab7d598f7fc259c5441c468dce3ef5b84238174aec2babfa7118a57be0483972f8ca208b3a99b0edf1d8e0499ae32f500af8346896cfbb5ecf3d9e258ef3c5af97b9684164e8cb0e18d19f561f9adbfea1afe4197440b6ae7c849605ce75a3ce4d350bbb4d499696fba7af62053d96c2295053529230f89658f80c5a982fcd60a2e34d97d3984f4e71f5efa85e606bcf4dbd700059b1ac24553a20366906ae287ccc4149a08941fe296fddc32845cc16037f8811f84c56fb18e09320b7d471472445d6e9718808ea28a6733c93c864b3e30cbce2be88c4b42e15453483984d9188cb5cfc72b9aa961ce918f7ede9f650dd86c1e82d4e40fa9f40d1a48bc96b9415d219a3438961d789022fbf73d065865be5ca5a011e56b5a77e5339b3672eae639a644a5bf28ab457a7c188290fc9f945237f5a1c6ff560643e49f732436d2593f4a1334ea54a2cf24de3d0de1d8b793bb6ec5a3995838ea34b57bdef83c8452e144a9ea49866533a8af484a9a5c58dfff84f789e88c8fa1adbca618fb3d5f89ee000c53af3dbf1978c5a817ce943f4de91f27335064cf94106e37aac903cadc13bcc4a4c331d6af88e9ebf7199dd458559d32d1c7059ef85fcf3e441f64b51ded7c65fac709e88213f7033f5e259f9b44c3e281e28b6d71f242e808c2a1ef5c9d0309cecbb7c2f0e14d7446b34654ddea4916ac915d04ec09fe0e9c3cb864a8b02644094e66908845d0df22ccf386143a1470fc997501fa1cb453e9e31c3f77a64776a586870de4df5807371d40440711a3d463959f3d0d0382a383446ae1457a6f2415b2a594ee8bfc2cd46839699bf8226afc4d6330922214afde7740137f694466c1d935ac8aae9d826fce53b0a7e465e36c94f93d86ce006d5cce317bd5820838a114e75b9d3fb256545bf03dff0d3489794f552ab2f36b1e8744199dbae47d2565b001465cbe05d0315878fde5da554418b02e29aee8e946c3515682a7a90142076b3075497355ff822d8b975a231295990a506f7812d990963c243fbdc02e312c16d7727cd0fcc8de0f7fa6bb239d1894d99dfd16a2f4b414b195de21a20ee31f40a13f9be9d62082e8fe28ac913135d8debe182e9187dc5c79d165ca6198bb997d18279c61507d80703e5a704364636f21c1d9ef39229030cbe668d0cce16b000e4ef0fb9e92f18222a968c9b198e1f8f9c25f88fba644d96b217ab6cd9266a3926adbc0b51e0bdce4cfb5d1cc1ef478a74480246fe228c8e2a939fa5e291b9295304ea7f2d6930e496dc5ce1d87aa0fa07afdaf81cf357a9b2e597d49206973ddf2144f812069006ffbad4929aa10cebdf8eb8b0239e4c86ddccbef2a744f9daf2561d24e2123e12faa26722ca08b3a83fad22306297efabf7d05755a2f6644c6b969e83dbae15f2a6b7218cce7518190d66b82eb089781e1da4bca77f841dbd6a03d86009eebdda285fe23bed4e0ba14dfa99f6b182a4ff7ae1c0618f73c0cd2b7403c1594b73a72096cba8e542a9e24da9a29df595940326f8af7734d233f16e4c2bb3cad79537720c45319d38e0c5d033afae99d2f3e4a975228e00592305f8a4aa569dad901dce135a4db4e8ef0289464e8851907fef914375c1942b48b0fa5296f8c6729460926b05b9e229ca131c23d422aa669d7693aa3403d319d6cb53569899bbe939db3f4ca419fb41ca6d70e84465430fee040737b169d806bf9f46a738a188499a31c2e74b0451de0d496dcac2fe2ab7de2129b8fb87a5551a021ef8801d55c7dcaeafd6c12a9e3a8a599f16c5d435c323578c8165685e25d1192d7331998bb49effaefb0162fcc0101f9f04f166f57624d24252d972500ec4bea9a291ce56a9a47cb8ef83f18be80465d323f5315a63af36ea1c73ce8cf70317597576b16a82768bfd92aae848bd20cdd140b65afe0b22af9454276520cf2cebd8c9f14d11a20083c6333e36a25de60ee77a8dc2d462742e332bb974d96d7fc084030d6390299882d43847ab08ca1e65cd98462822ca7e53c61f78d3cf9329ae022bdcbd52c288c80d20464d91f3a872f04ce553fd097febf3eab87d3f657af11a2df4964600dd3aff645373591f9133e848ee37c414d7c5c5618c2e950b07614d574af0675a9c75fe869ad302464f22b1f8f19d10ad708e9346aa53313577697be40fd8dbc5c922126113000a6b11b0a7e6235538d73b7bcc6ceea8a6f69a0275bd29d4", 0xac8}, {0x0}, {&(0x7f0000001500)='Z', 0x1}, {&(0x7f0000001540)="0e", 0x1}, {0x0}, {0x0}], 0x6, &(0x7f00000018c0)=[@hopopts={{0x58, 0x29, 0x36, {0x0, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x58}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:04:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 11:04:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000021c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fstat(r0, &(0x7f0000002200)) 11:04:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) 11:04:24 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/215) 11:04:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 11:04:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x47a06, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:04:25 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) 11:04:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) 11:04:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 11:04:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) 11:04:25 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x3, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="9e", 0x1}, {&(0x7f00000001c0)='-', 0x1}, {0x0}, {&(0x7f0000000340)='\\', 0x1}], 0x4}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000440)="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", 0xac8}, {0x0}, {&(0x7f0000001500)='Z', 0x1}, {&(0x7f0000001540)="0e", 0x1}, {0x0}, {0x0}], 0x6, &(0x7f00000018c0)=[@hopopts={{0x58, 0x29, 0x36, {0x0, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x58}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:04:25 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x5}, 0x0, 0x0) 11:04:26 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 11:04:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_ivalue}) 11:04:26 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x1ff) 11:04:26 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff}]) 11:04:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x1}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000002e40)={0x1}, 0x4) 11:04:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0xf) 11:04:27 executing program 3: add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000019380)='keyring\x00', &(0x7f00000193c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 11:04:27 executing program 5: clock_gettime(0x2, &(0x7f0000000740)) 11:04:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="10"], 0x410}}, 0x0) 11:04:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 11:04:27 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:04:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 11:04:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r0) 11:04:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x28, 0x20, 0x71, 0x0, 0x0, {0x2, 0x0, 0x0, 0x22}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) 11:04:28 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000002240)={0x1, "08c810ab139216d9d32da3dfbdb4da4013f2560918f03783d0967038c0b12069850514b49c64963e7d55e30ed2e4445e29941c1f172e0d0fa761328c87c05e8b136affb4915de1a2709a0f51c68db29fe2654dda622148f62e33be58e07d0a81b0c2e4c0b6260d3066ce27c1aaae952666bb6c71887ca25d0ab0db49a2a0a004b5187a6107287e41d3b24de0b19905b434ef831ba33433ef7beb818954a36a3e1e4bdf97b5c5b3343b2f76b466b627d74656ad564b5fb221eadee31a29d673b75fcc5ffe73ea2d806b123ed322b0d90c126b35404c0e4b1a813cabd98f67e76b1262188dfe387adfd98486abf0897c3640952bcc49ab82cde42f4daea7ae24b365c183a01c930740cbf989652d5231b4b40e79d34692012223c04445595b279c26062d7b1189a76de45e2249882f8616213072e8fa4a37abb0e582a6af11bcb02b2f27fea60765cf531cb0740915ac76a7228959d357e811905d8abd6e01b2f7c30d2cf4dc270e2cdee0712b10df183798828e1ee0b6ab22ba4901426232c8d3c77a7877aa8c4ff9c70e01c114e130fbbcabecf5f4c3a247051e03ab40b2778b75fc0b325975511f8c4ba54b7e73465e1a09765061df0ab3bce1c41b69e1608c43bc53451fd52b3ede5a0f827143218486a3a31b287cb19cd9c33a32c6fa2421a961680dad51d545a992baf89d5d778305a9ef2fab11bdbd02091b49b11f2ee796bbb00204ea908ca00e32153149d611e417488eda538db254bdb4ac5ff4a95e3a43ea5a045962c73f2e29720979cdfe876ee267a2ce069bd7313a17b3ce38263e4731287763c5f57dfcb5db41edfcf9a3a70631ff9534f873dd5d54e64f71b43fb7cd9cebe930bb3f343c47714841c6ea1a1644e414abdfc24e1832dd30489e3dac362a8276f529789e57d327a691f167e39a8fa6b89bf75afa9a898172b824e68d9cfa6c4465bc5f7e53d56613e11570ca38f2515af0c3d76e53a26b7f534aa386c889f5f721fec92d776e0f7082e3a26fc9ff08c748b02ddcc2c13236efb9a3b2221147d79d0105aa43a7be844e26a3ebccccaf58102c7c0c41e14150302b1b0e9c089c95cfe441a5f55f46f8ed79bd82ffd9f7743e4311fb62b70b7b6b84285ceca40136de4416bc7808d3f9c59290d65d3900bbc9708336684f74e404ea08b9daf0e5df60a0fbe0a01daddf205edd2aa1300578bb6a137ad4fa30a924cbab5d8966a062ba274722c506d500f1fc438ba7180426c3b98b142fec0c547c837995a299e567cc179528ce8c818f3de598a061644769ceb0953174b922a60efb4407e5e356bc208ee241970b87ee130b6ea39e2de91367ee1532d53ce7f6706cd2decbeaea15681cb7b39661cf495fc575b466e0c08d79af1ca9e42290cab9832605a191d2cf42c128d86812bbfa44f07ab793530d0482008000000000000052d1e49e445725551c5ed6819301cd9bd6769a82e266b69e4535a285001202d9b294276460653b30918931d18ef6e9d67b0699a00d2887da815f3f392aa4acbcffc557d1815aa91d327d31883d951e76bee3a5175173eb8950d0a7f25ddbb0e83ca88e4acf179c346c6d17656487d1b857e1dca66078857903b5227652b92abda6a9a38050763e6aad138f6e91b44b83a6f6820f70976cd6ae7f38f7d42758c077fc4c6f998a86b100d80d943aaf9fa3c4d686f4e2dcfa6426c0e1d6cc04fbcc716055f30fe229cb348b011b06f7262bacb344270db0d42f7e619bc74140929778f753e5ae7ffe3ab0da9e20d94c096811574eac328239b3dc51ce90040a16f5de79fc2aff9873c1e1084bcfd4f9d0d8131c09d7ef9e48e82c8ab178ed1255173f5d3e2378d988b56873ac10947195e67c215e266c27adeb5e6d4cf303c4e5a37a2e29abe8e4c588df2ca2e6f7aef2d260ea912480d96bd6993fbf13c98dc64992cc7fadb3e642d0caf6c5063855c929a6bea768414456e04667cfcf70e0f355e1b4cd81a79756c990c02e2a494b7ebc4e7d06dc810c40afede47bdfe275b8368b5fd072f54ff80dd18f1f55a4b448b79ea29d7c741246f1c47bac07c5e4d36a4e2260ed95449721ab4985e8acccf5f70ffd076df736a5e25649baee275b74a9a54256dd0c757cecc4a7302848d07e772f1858b72c184eaed0e14f5842805b04ac183c3103eea3c8961de8da18f21e21638117291413ff61d714dd87b6ca693cabf1e8f4c10506649fe020134736721a8df3c41fe3055338d11157cfa15e2b180c81c3f0f93c696f1436d65faefe09d61e32c17cb8ec674f80d99a89d5bb5245a44588d57ca52f87356fc1531497299dbf2c4f61146a8588056c7bc6193a2e7bbecd2208cd7d75e76a78385dc55ab76e5c7b54dbaa2f71d728cff958cef6087d81a64e87362b29722d1e6cb87400ec7619317721e6e0d948dd79817d31549c845f2ded6d931047b35edce01190969c2a4b2bc9c0651abd9bd7cebfd7a1d68a9ca0b27d58e336a052f5e6b74ca273de1aa02752c675794b2b6cfd9e054fa191f6737b88f242b3c94e87dd768a07e22320da330d1e0efd52ca8878f3b4de13be8f81b874270c3ede34edd82fe37fddf616f0ef19f5a5963585c63ba76154d9cdeb11e1d9729fe14003137032311caac63d6f5a2df57232f045c0e3c6da6ac4f3e84f1a5cc1142bae4857cba86e82a6936562ae1c7874c48d5b12e7e8ae666aaf69fafe4fc73b9c1fedfcb27d0f37ae20ab9d1cf48f307b68d355b76b3c22abfd319d85263cbf70b85104cbb5f107c1c9686813cbce61a101c3b2ec3236463a4a7f4399de2a0829b1a43ea27fb9d2fa7e424307952fb2eaf18e1b2eab51f282eb7ddf19ac7157bce44e5b06f809231f93d919a78eff6424e58e3671c59ac25ba96a7a719a48166d861dba8c5243b997592f9911f7fc0589a48ec934e53b6edb4d72423b20a262a61ffe130d60a081d40bce8d88266c5eb120357da8c6573ff3879b5947cd256b2283fa2df663f032d251fd046a99068bed9011e463c974b177ae7355ac8c30e416fb8663a8bddfcc88e55769674471d5148d855c35525f39ebe33e574aa2de7e7b292d3b32fa30e4d9843c5dbe1d33cd8ed4f0ff54821e6e63c72d2c600cedcc99ea7d092b16193b2c811c635f02df2926bf382a9e548bac59066daef0e9477490293732734046cd70d70aab93fbf3948eb1b710b96998f401753c10661063ac27d25b06538c71aba9f147f933f456a0c9940c1d555fc7ff2c9c147f672fc52a8e9612ada32a3a9bafd2c39bf1928129f0b663963b098498551cb85c867f8b0d4c3c036aaa4574d10b06999d0bfc86bd2042f7ccd3e501760b70ac800be00aa2ff04161c35f469ca1d0e27c3ab0d429fb74deff7cbfbb39217ee5aedd156d59789a663ca9b2e37e083fe565d9cf28b186610de8f50afb4487a5d8c19d13d2f02d32e70404874b300ef69e3944f09b2c4951d3631bc150e91e86131859ec835a037885a557f20bcdfaa60d00580de2f14d036c020170ad76f1703d30dd63140bf681bca695e0c01ec3b1e1b22a6b07cd9d208fb5a3690b47cae698ec9a14715ad135904f540de15fb27127190ae1ca9da8ecd1f70b4c6591a98d8d3466688c89504284a3690672c5148ffdfd97075e52e165c7a1c9baada94f50615f5dc7e16985fc0f1b53176ffdb573116fb38f6bc89e5b24a7c5342a16e9dfdc5dc092109e489530f0a452e878d3b88e1cfb7c5748788985df424b025d4087b4a0eb44bebf262d6718962655ee3054bd3955baca347d9c4c7052d414e36f4915ff7de70fd59a5ef364bee02d0e9c62324e358c5c4cb5b1afb96ac6af7ae2ee6cdd3c7225ab0c800b63cbdaaa51f764b2aa5371677a8f6e3148b3a961b4343531eb0d209c3867e387b32f62b975ccc4d563346c2147f17b3bea8e8d9362f276d194b067f35b93691262e28c465a57b02ecac38040e43d97366f2c2dac9920553298bccdb9dc53eeecffe99db869145372d5ef3c08f3543f51292aa21906484bc3f25a7e04df0daa9576db72a5c91a5af6faeeadef453a8c5d0546159485ae1abbd88a7e1e8048219a6a01d1dd6ae8cf35c8cdb35bd1e64f182d535d3c49a3adfb21c6b669737237a2bde1d1467896a4384cea60a67a44fe855fd97afa2614eaf91476767b33ce5e5c14dc34e834603c777616de9e1aadab1d040eded07e705fb178eae75d4eb8e07283e3563b8e7a5f9e180668aeb1f29545d92f612e5bd0dd038fcfc0dad014f59aeafba71769f4299b1baa25e212a965cc8cce1aa7412ba5866287076c5e8ad87f4061d9cda25980a026855b943cbd76cc3e34336564d06ac888b756da445cb34c9e5127eb974f3d659aa69fbef6efcfe0ee609714a9e9518440490337ff7500d5f709fac0dcb829fdee5d624ba20f9d5048efd65a60afb337910f5ff8b07adadbb103376546f6d523c6ca450bc77d1a1895b6776376f875f3ac315a4cac247af27133c62240d9919b823925195ae949d96c789f7a85d8f8039614cbda2c764419e8773968afa9364abc93e23f098ef2f61158f64bc2143c8a4818277ce6bfee9bb156f757a436fe7cbcf5322fd5d84ecfb4cef5b37c062ef0896cc517c4df69addc0f854f5eb08e16694a8a05587c6165fdbf108a86b31a1918f2ba0b8c719cda7b6cfb2933a35de3cbeed34412103a91ea070154a080b65dec98ab06a0ccb8ea8808de955cc983152c0a1ed169a28dfc0037c2ec2fdc711862cb32c816da778300512a1cd17ebeb4b8bc7a5b397ab0eb6474ad5db35399ceae5640cdef0b220032c52620a210ce7e0b1150443657a139f7deafc095ac296de08484216fb65a1a02336ee087ca6b4be2d84a4d90eb85941d135ccc6a8cad93f6004df416f57eb0b48f1e5894d0cff2f233f40104b8d3596ffe0bbf06ca651ed52ab272872b295d07e3266134914a05580b63f96325c80bef1e83410b52221043736ea5921d7b0cb196056e4a204e7beaea033f6cb364b9775709ab6439b9a28cdfc5bdd3a6d87642229754eab33a803fe790d4a9278e90e95a3d69999364d6cea34c120d0282be7540328fcf002ede6455476cf936029219f9273a6639cd12d4fcd4fee65f3d78f7a75f2cd049779cc298ad55718ca6f4412af86b3886f5214bc018c8d611f9f15d3e324fa73403c04409fa8d7b55d75034763a9b010ce9472551fb9490e9a43f9b2fca470fc301c40470437b113fa7488a994818d9d95eab84f61049c2a1b17cae17d42984948a8be1685be003b445c7a09ad97ef848186102523cb47bef94945c976352a5dbfe2be91a2689efa143cf138f56ad59aa94e646a248102dde18394fb530d41a9cedb459688cb99edbf6e77541109b373233e480a6b43fb5b0cd4d20b0bfb954aa8466467f1ecf4cd69ce9cf487e6969273d72a85764778487c34ff7d0b1e190881021dc00c321fa5bc2478d6af3be95ee00a83b296d0c3c52e3ee919f3885eaf440366d5f022d7b47c52b281831d5effa62808f7c9439d70e6722613c443c1e966ab1001f043ad900a3d4085e92e2c06d91f068ff009b4a24406f69130b875484221541443355372ee5a4775e0bfa1380db648f47485a4588b2b799a4a62987989e1767ff4159b4739d25f14b65977d1e5338e232263afb25b4889cc6cb7b9fc6c613725296630c2d199c730c67f8fedf49deb06d4b963039bb45f2727"}, 0xfd1, 0x800) 11:04:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003e40)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 11:04:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001a00)={0x14, 0x8, 0x6, 0x401}, 0x14}}, 0x0) 11:04:28 executing program 3: ioprio_set$pid(0x2, 0x0, 0x4004) fork() 11:04:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x0, 0x0}) 11:04:28 executing program 5: get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x1000400, &(0x7f0000ffb000/0x2000)=nil, 0x4) 11:04:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, &(0x7f0000000140)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0)}, 0x1e) 11:04:28 executing program 1: syslog(0x3, &(0x7f0000000000)=""/30, 0x1e) 11:04:29 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/73}, 0x51, 0x0, 0x5800) 11:04:29 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff71, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="a40200000706f1a4ee0000004c020300000004000700010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x108c3714, 0x0) setresuid(0xee01, 0x0, 0x0) 11:04:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'vxcan1\x00', @ifru_ivalue}) 11:04:30 executing program 3: r0 = epoll_create(0xec) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000013c0)) 11:04:30 executing program 5: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) [ 917.503740][T26350] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 917.512115][T26350] netlink: 648 bytes leftover after parsing attributes in process `syz-executor.0'. [ 917.522125][T26350] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:04:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)) 11:04:30 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 11:04:30 executing program 4: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 11:04:31 executing program 3: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8000, 0x0, 0x1, 0x0) 11:04:31 executing program 5: capset(&(0x7f0000001f80)={0x20071026}, 0x0) 11:04:31 executing program 0: r0 = epoll_create(0xe8) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x9d) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000013c0)) 11:04:31 executing program 1: r0 = epoll_create(0xec) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 11:04:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 11:04:31 executing program 4: keyctl$update(0x2, 0x0, &(0x7f0000001000)="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", 0x1001) 11:04:31 executing program 3: request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 11:04:32 executing program 5: pipe2$9p(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 11:04:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'ip_vti0\x00', @ifru_ivalue}) 11:04:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2368dfa48c262e8acc564bcdcf0917cf87a71cabe0c2bfe5212fc184c6cd0502a30010ced837402168526290416d420d91925801a7a74bfe4732977a152e98b63a5c6b31e66e8e1bfebf1ea467c2f579"}, 0xd8) 11:04:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 11:04:32 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[], 0xffffffe3) io_setup(0x90, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:04:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000006c0)) 11:04:32 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000000c0), 0x1, 0x2) 11:04:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc1}, &(0x7f0000000a40)={0x0, "bfe000c5a472603703429a50084b7bc1e0375472a17bf84298e9a55347b876d2d21b1ffc0262b79705a94c31b17fe52755a3afa1fcd8344cdef6d75d1bca6f25"}, 0x48, r0) keyctl$clear(0x7, r0) 11:04:33 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x2, 0x4, 0x0) 11:04:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 11:04:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 11:04:33 executing program 1: msync(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 11:04:33 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000000c00), 0x0) 11:04:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000037c000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 11:04:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 11:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000003c0)) 11:04:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'team_slave_1\x00', @ifru_ivalue}) 11:04:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000740)) 11:04:34 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) 11:04:34 executing program 2: r0 = epoll_create(0xe8) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffff94a) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000013c0)) 11:04:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 11:04:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000001300)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) 11:04:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000037c000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 11:04:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'vlan0\x00', @ifru_data=0x0}) 11:04:35 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)={r0}, 0x0) 11:04:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'team_slave_0\x00', @ifru_ivalue}) 11:04:36 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0xffffffffffffffea) 11:04:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 11:04:36 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:04:36 executing program 2: ustat(0x7, &(0x7f0000000040)) 11:04:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002ec0)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x1c8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'batadv_slave_0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vlan0\x00', 'macvlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 11:04:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:04:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000037c000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) [ 924.236564][ T34] audit: type=1800 audit(1625742277.036:30): pid=26464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15097 res=0 errno=0 11:04:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1, 0x7f}, 0x1c, 0x0, 0x0, &(0x7f0000005580)=[@dstopts_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x2, 0x0) 11:04:37 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000021c0)=""/106) 11:04:37 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:04:37 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) 11:04:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 11:04:38 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[], 0xffffffe3) r1 = dup2(r0, r0) write$P9_RREAD(r1, 0x0, 0x0) writev(r0, 0x0, 0x0) 11:04:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 11:04:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x35}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}, 0x0) 11:04:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffe) 11:04:38 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000080), 0x200, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 11:04:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000037c000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 11:04:38 executing program 3: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000013c0)) r2 = getpgrp(0x0) r3 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r0, r1, 0x9}) 11:04:38 executing program 5: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xcc41ba599ffe0345) 11:04:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:04:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000009100), 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 11:04:39 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 11:04:39 executing program 3: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 11:04:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 11:04:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000001c0)) 11:04:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894c, 0x0) 11:04:40 executing program 3: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/177) 11:04:40 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0x21) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r4, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40009, 0x0) 11:04:40 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0x9, 0x0) 11:04:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 11:04:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000100)={'macvlan0\x00', @ifru_data=0x0}) 11:04:41 executing program 1: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f0000000040)='\x7f\x00\x9d\x98\x06 \x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 11:04:41 executing program 3: socket$inet(0x2, 0xa, 0x5) 11:04:41 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 11:04:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:04:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000006c0)) 11:04:41 executing program 3: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/57) 11:04:42 executing program 1: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000006480), 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 11:04:42 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:04:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 11:04:42 executing program 5: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='*/]-\'@!)*-}^{:*@${,]\x00', 0x0) 11:04:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/205, 0xcd) 11:04:42 executing program 3: shmget$private(0x0, 0x8000, 0x20, &(0x7f0000ff8000/0x8000)=nil) 11:04:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000002080)={{0x0, 0xea60}}, 0x0) 11:04:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 11:04:43 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/205, 0xcd) 11:04:43 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xee01, 0xee00, 0x0) 11:04:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 11:04:43 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000080)) 11:04:43 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000009c0), 0x10400, 0x0) 11:04:43 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) 11:04:43 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000680)=""/4096) 11:04:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 11:04:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000002080)={{0x0, 0xea60}}, 0x100) 11:04:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) connect(r0, 0x0, 0x0) 11:04:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 11:04:44 executing program 1: timer_create(0x1, &(0x7f0000000000)={0x0, 0x1b}, &(0x7f0000000040)) 11:04:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:04:44 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40c0, 0x0) 11:04:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x4001) 11:04:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:04:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 11:04:45 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) 11:04:45 executing program 2: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 11:04:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@ipx={0x4, 0x0, 0x0, "af7555bcde0b"}, 0x80) 11:04:45 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 11:04:45 executing program 0: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/243) 11:04:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 11:04:46 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x1) 11:04:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:04:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) utimensat(r0, &(0x7f0000002040)='./file0\x00', 0x0, 0x0) 11:04:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 11:04:46 executing program 0: syz_open_procfs$userns(0x0, &(0x7f0000000000)) 11:04:46 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000900)='io.weight\x00', 0x2, 0x0) 11:04:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 11:04:46 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 11:04:46 executing program 1: pipe2(&(0x7f00000025c0), 0x80000) 11:04:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 11:04:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2271, &(0x7f0000000040)) 11:04:47 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap$fb(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 934.665220][ T34] audit: type=1326 audit(1625742287.466:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26649 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f4c549 code=0x0 11:04:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xffffffff}]}) 11:04:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6b, 0x0, 0x0) 11:04:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)='}', 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000240), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "94ee321b"}, 0x0, 0x0, @userptr}) 11:04:48 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) 11:04:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) [ 935.518952][ T34] audit: type=1326 audit(1625742288.316:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26649 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f4c549 code=0x0 11:04:48 executing program 5: socketpair(0x1e, 0x0, 0x2, &(0x7f00000000c0)) 11:04:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x24, 0x0, 0x0) 11:04:48 executing program 3: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x6}, &(0x7f0000000300), 0x0) 11:04:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x10, 0x0) 11:04:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x1267, &(0x7f0000000040)) 11:04:49 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x5, 0x2c, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x3c, 0x3}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x311, 0xb7, 0x0, 0xc5, 0x10, 0x4}, 0x1a, &(0x7f0000000080)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x7, 0x3, 0x2}, @wireless={0xb, 0x10, 0x1, 0x2, 0x3bc1cabb236c2851, 0x7, 0x8, 0x0, 0x9b}]}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x35, &(0x7f0000000100)=@string={0x35, 0x3, "6c061364a94d35c7ab3600c36030664cc777da14e48802375389d40c23a5dd94cae8b8dd1c680f4c2d68af0457eaca616433ab"}}, {0x32, &(0x7f0000000140)=@string={0x32, 0x3, "e2fc4a98c895a76f55be5f847df1653630d581a4ff06d72494be84fd9822a7b8a1b9b377ec0630105deac1d8d66693d7"}}, {0x2d, &(0x7f0000000300)=ANY=[@ANYBLOB="2d035016b664f01aded08020f85938878300000100a60500000000000000cba92723d8b374a9103f5e91cf9b6c13fc9e1a916cd61f533262e8da795943828d816049eb638b6b787479562da41e67066d"]}, {0x5a, &(0x7f00000001c0)=@string={0x5a, 0x3, "13f543625c83c155d4f87c5042ed97f4bc262603935f3f4c9f243ba967d52a4d703b091a7d43b08dcecbfef17120661a5c5b261cc8166ac3fe5561543954a2732d1612a7a3e800920283141057a52721c7e1b3ae466157b3"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x427}}]}) 11:04:49 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), 0xffffffffffffffff) syz_io_uring_setup(0x7c1d, &(0x7f0000000140)={0x0, 0xc9e1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 11:04:49 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x3, @pix_mp}) 11:04:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 11:04:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 11:04:49 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x5, 0x2c, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x3c, 0x3}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x311, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x1a, &(0x7f0000000080)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x7, 0x3, 0x2}, @wireless={0xb, 0x10, 0x1, 0x0, 0x3bc1cabb236c2851, 0x7, 0x8, 0x401}]}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x35, &(0x7f0000000100)=@string={0x35, 0x3, "6c061364a94d35c7ab3600c36030664cc777da14e48802375389d40c23a5dd94cae8b8dd1c680f4c2d68af0457eaca616433ab"}}, {0x32, &(0x7f0000000140)=@string={0x32, 0x3, "e2fc4a98c895a76f55be5f847df1653630d581a4ff06d72494be84fd9822a7b8a1b9b377ec0630105deac1d8d66693d7"}}, {0x2d, &(0x7f0000000300)=ANY=[@ANYBLOB="2d035016b664f01aded08020f85938878300000100a60500000000000000cba92723d8b374a9103f5e91cf9b6c13fc9e1a916cd61f533262e8da795943828d816049eb638b6b787479562da41e67066d"]}, {0x5a, &(0x7f00000001c0)=@string={0x5a, 0x3, "13f543625c83c155d4f87c5042ed97f4bc262603935f3f4c9f243ba967d52a4d703b091a7d43b08dcecbfef17120661a5c5b261cc8166ac3fe5561543954a2732d1612a7a3e800920283141057a52721c7e1b3ae466157b3"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x427}}]}) 11:04:49 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 936.823826][T11908] usb 6-1: new high-speed USB device number 3 using dummy_hcd 11:04:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 11:04:49 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 937.204217][T11908] usb 6-1: config 1 interface 0 altsetting 3 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 937.218632][T11908] usb 6-1: config 1 interface 0 has no altsetting 0 11:04:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2284, &(0x7f0000000040)) [ 937.444133][T11908] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 937.453694][T11908] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 937.461837][T11908] usb 6-1: Product: ﳢ顊闈澧빕葟㙥픰ꒁۿⓗ뺔ﶄ⊘뢧릡瞳۬ူ曖힓 [ 937.471889][T11908] usb 6-1: Manufacturer: ٬搓䶩융㚫쌀だ䱦矇ᓚ裤㜂襓೔ꔣ铝栜䰏栭ү懊㍤ [ 937.482653][T11908] usb 6-1: SerialNumber: ᙐ撶᫰탞₀姸蜸ƒĀꘀ 11:04:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0xd, 0x0, 0x0) 11:04:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x0) [ 937.713465][T13283] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 937.747784][T26683] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 938.055433][T26711] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 938.065475][T26711] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 938.126197][T13283] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 938.138668][T13283] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 11:04:51 executing program 5: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}, [{{0x9, 0x5, 0x82, 0x2, 0x40}}]}}}]}}]}}, 0x0) 11:04:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2287, 0x0) 11:04:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}]}) 11:04:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0xc72}, {0x6}]}) [ 938.306672][T11908] usb 6-1: USB disconnect, device number 3 [ 938.457375][T13283] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 938.466824][T13283] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 938.475265][T13283] usb 5-1: Product: ﳢ顊闈澧빕葟㙥픰ꒁۿⓗ뺔ﶄ⊘뢧릡瞳۬ူ曖힓 [ 938.485307][T13283] usb 5-1: Manufacturer: ٬搓䶩융㚫쌀だ䱦矇ᓚ裤㜂襓೔ꔣ铝栜䰏栭ү懊㍤ [ 938.495981][T13283] usb 5-1: SerialNumber: ᙐ撶᫰탞₀姸蜸ƒĀꘀ 11:04:51 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [{}], {}, [{}, {0x8, 0xad965cdb8c9a3585}]}, 0x3c, 0x0) [ 938.748153][ T34] audit: type=1326 audit(1625742291.546:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f54549 code=0x0 [ 938.758280][T26696] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 939.143013][T11908] usb 6-1: new full-speed USB device number 4 using dummy_hcd 11:04:52 executing program 4: syz_io_uring_setup(0x7ae1, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 11:04:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x5}]}) 11:04:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2283, &(0x7f0000000040)) 11:04:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x94, 0x0, 0x0, 0xffffffff}]}) [ 939.333032][ T4680] usb 5-1: USB disconnect, device number 3 [ 939.534561][T11908] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 939.581625][ T34] audit: type=1326 audit(1625742292.376:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26724 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f54549 code=0x0 11:04:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2d}]}) 11:04:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 939.764229][T11908] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 939.774815][T11908] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 939.783337][T11908] usb 6-1: Product: syz [ 939.787641][T11908] usb 6-1: Manufacturer: syz [ 939.792479][T11908] usb 6-1: SerialNumber: syz 11:04:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 940.016463][T26728] raw-gadget gadget: fail, usb_ep_enable returned -22 11:04:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x35}]}) 11:04:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4d}]}) 11:04:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) 11:04:53 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) fork() clock_gettime(0x4, &(0x7f0000000000)) 11:04:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x24, 0x0, &(0x7f0000000040)) 11:04:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) [ 940.508095][T20972] usb 6-1: USB disconnect, device number 4 11:04:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 11:04:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000240)) 11:04:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x15}]}) 11:04:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="1100000052008100a00f80854a36b8ab1c", 0x11}], 0x1}, 0x0) 11:04:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x0, 0x87ab}) 11:04:54 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), 0xffffffffffffffff) syz_io_uring_setup(0x7c1d, &(0x7f0000000140)={0x0, 0xc9e1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 11:04:54 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 11:04:54 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000022c0), 0x516ed6f, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000002540)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "235f2b88"}}) 11:04:54 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x12b403, 0x0) 11:04:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 11:04:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 11:04:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x101}, 0x4) 11:04:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) 11:04:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1a, 0x13, r0, 0x0) 11:04:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x3, 0x0, &(0x7f0000000040)) 11:04:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x7ae1, &(0x7f0000000080)={0x0, 0x0, 0x25, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:04:55 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x7}, 0x0, &(0x7f0000000300), 0x0) 11:04:55 executing program 5: socket(0xa, 0x0, 0x3289d985) 11:04:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x34}]}) 11:04:55 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) read$char_usb(r0, 0x0, 0x0) 11:04:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="7d76a356fcf8", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="7d76a356fc", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:56 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x3, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 11:04:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2275, &(0x7f0000000040)) 11:04:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x2, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)='}v', 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:56 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), 0xffffffffffffffff) syz_io_uring_setup(0x7c1d, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 11:04:56 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2042, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000140)) 11:04:57 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x201) read$char_usb(r0, 0x0, 0x0) 11:04:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2202, 0x0) 11:04:57 executing program 2: syz_open_dev$cec(&(0x7f00000000c0), 0x3, 0x2) 11:04:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x14, 0x0, 0x0) 11:04:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2205, 0x0) 11:04:57 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xda, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0xff}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}}}}]}}]}}, 0x0) 11:04:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 11:04:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) 11:04:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 11:04:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2285, &(0x7f0000000040)) 11:04:58 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002e00)={0x2020}, 0x2020) 11:04:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x78}]}, 0x24}}, 0x0) 11:04:58 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000240)={0x24, @short}, 0x14) [ 945.732338][ T1982] usb 6-1: new full-speed USB device number 5 using dummy_hcd 11:04:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x227b, 0x0) 11:04:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x21, 0x9, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="7d76a356fcf8853eca842593a00bc64acb71392c0c1ccffe5141f21f7201901efe", 0x0, 0x2, 0x0, 0x0, 0x0}) [ 946.124998][ T1982] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 11:04:59 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), 0xffffffffffffffff) syz_io_uring_setup(0x7c1d, &(0x7f0000000140)={0x0, 0xc9e1, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 11:04:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x84, 0x0, &(0x7f0000000040)) [ 946.329559][ T1982] usb 6-1: New USB device found, idVendor=056a, idProduct=00da, bcdDevice= 0.40 [ 946.339009][ T1982] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 946.347364][ T1982] usb 6-1: Product: syz [ 946.351636][ T1982] usb 6-1: Manufacturer: syz [ 946.356515][ T1982] usb 6-1: SerialNumber: syz [ 946.525741][T26867] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 946.559863][ T1982] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 946.623142][ C0] sd 0:0:1:0: [sg0] tag#6501 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 946.634045][ C0] sd 0:0:1:0: [sg0] tag#6501 CDB: opcode=0x7d (reserved) [ 946.641360][ C0] sd 0:0:1:0: [sg0] tag#6501 CDB[00]: 7d 76 a3 56 fc f8 85 3e ca 84 25 93 a0 0b c6 4a [ 946.651285][ C0] sd 0:0:1:0: [sg0] tag#6501 CDB[10]: cb 71 39 2c 0c 1c cf fe 51 41 f2 1f 72 01 90 1e [ 946.661253][ C0] sd 0:0:1:0: [sg0] tag#6501 CDB[20]: fe 11:04:59 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:04:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x7, @remote}, @in={0x2, 0x0, @multicast1}], 0x20) 11:04:59 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4b3, 0x3103, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x5c082164cb435ebc}}]}}}]}}]}}, 0x0) 11:04:59 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7f, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x5, 0x0, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x3c, 0x3}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x311, 0xb7, 0x0, 0x0, 0x10, 0x4}, 0x1a, &(0x7f0000000080)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x7, 0x3, 0x2}, @wireless={0xb, 0x10, 0x1, 0x2, 0x3bc1cabb236c2851, 0x7, 0x8, 0x401, 0x9b}]}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x35, &(0x7f0000000100)=@string={0x35, 0x3, "6c061364a94d35c7ab3600c36030664cc777da14e48802375389d40c23a5dd94cae8b8dd1c680f4c2d68af0457eaca616433ab"}}, {0x32, &(0x7f0000000140)=@string={0x32, 0x3, "e2fc4a98c895a76f55be5f847df1653630d581a4ff06d72494be84fd9822a7b8a1b9b377ec0630105deac1d8d66693d7"}}, {0x2d, &(0x7f0000000300)=ANY=[@ANYBLOB="2d035016b664f01aded08020f85938878300000100a60500000000000000cba92723d8b374a9103f5e91cf9b6c13fc9e1a916cd61f533262e8da795943828d816049eb638b6b787479562da41e67066d"]}, {0x5a, &(0x7f00000001c0)=@string={0x5a, 0x3, "13f543625c83c155d4f87c5042ed97f4bc262603935f3f4c9f243ba967d52a4d703b091a7d43b08dcecbfef17120661a5c5b261cc8166ac3fe5561543954a2732d1612a7a3e800920283141057a52721c7e1b3ae466157b3"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x427}}]}) 11:04:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x84, 0x0, &(0x7f0000000040)) [ 947.033611][T11908] usb 6-1: USB disconnect, device number 5 11:04:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1}) 11:05:00 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x3, 0x0, 0x25}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 11:05:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x227a, &(0x7f0000000040)) [ 947.552829][ T1982] usb 5-1: new high-speed USB device number 4 using dummy_hcd 11:05:00 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) [ 947.693540][T11908] usb 2-1: new full-speed USB device number 3 using dummy_hcd 11:05:00 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) [ 947.802991][ T1982] usb 5-1: Using ep0 maxpacket: 32 [ 947.953125][ T1982] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 948.095597][T11908] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 948.106681][T11908] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 948.135239][ T1982] usb 5-1: New USB device found, idVendor=04b3, idProduct=3103, bcdDevice= 0.40 [ 948.144579][ T1982] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 948.153053][ T1982] usb 5-1: Product: syz [ 948.157318][ T1982] usb 5-1: Manufacturer: syz [ 948.162039][ T1982] usb 5-1: SerialNumber: syz 11:05:01 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 11:05:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0xc72}, {0x6}]}) [ 948.286563][T26906] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 948.330283][ T1982] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 948.373057][T11908] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 948.383657][T11908] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 948.391822][T11908] usb 2-1: Product: ﳢ顊闈澧빕葟㙥픰ꒁۿⓗ뺔ﶄ⊘뢧릡瞳۬ူ曖힓 [ 948.402152][T11908] usb 2-1: Manufacturer: ٬搓䶩융㚫쌀だ䱦矇ᓚ裤㜂襓೔ꔣ铝栜䰏栭ү懊㍤ [ 948.412859][T11908] usb 2-1: SerialNumber: ᙐ撶᫰탞₀姸蜸ƒĀꘀ 11:05:01 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) [ 948.502946][ T34] audit: type=1326 audit(1625742301.296:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26927 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f4c549 code=0x0 [ 948.645792][T26911] raw-gadget gadget: fail, usb_ep_enable returned -22 11:05:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x5) [ 948.778034][ T34] audit: type=1326 audit(1625742301.576:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26932 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f9f549 code=0x0 [ 948.783106][T13283] usb 5-1: USB disconnect, device number 4 11:05:01 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x5, 0x2c, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x3c, 0x3}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x311, 0xb7, 0x0, 0xc5, 0x10, 0x4}, 0x1a, &(0x7f0000000080)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x7, 0x3, 0x2}, @wireless={0xb, 0x10, 0x1, 0x2, 0x3bc1cabb236c2851, 0x7, 0x8, 0x401, 0x9b}]}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x35, &(0x7f0000000100)=@string={0x35, 0x3, "6c061364a94d35c7ab3600c36030664cc777da14e48802375389d40c23a5dd94cae8b8dd1c680f4c2d68af0457eaca616433ab"}}, {0x32, &(0x7f0000000140)=@string={0x32, 0x3, "e2fc4a98c895a76f55be5f847df1653630d581a4ff06d72494be84fd9822a7b8a1b9b377ec0630105deac1d8d66693d7"}}, {0x2d, &(0x7f0000000300)=ANY=[@ANYBLOB="2d035016b664f01aded08020f85938878300000100a60500000000000000cba92723d8b374a9103f5e91cf9b6c13fc9e1a916cd61f533262e8da795943828d816049eb638b6b787479562da41e67066d"]}, {0x5a, &(0x7f00000001c0)=@string={0x5a, 0x3, "13f543625c83c155d4f87c5042ed97f4bc262603935f3f4c9f243ba967d52a4d703b091a7d43b08dcecbfef17120661a5c5b261cc8166ac3fe5561543954a2732d1612a7a3e800920283141057a52721c7e1b3ae466157b3"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x427}}]}) 11:05:01 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2581a93"}, 0x0, 0x0, @fd}) 11:05:01 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) [ 949.251705][T11908] usb 2-1: USB disconnect, device number 3 [ 949.304785][ T34] audit: type=1326 audit(1625742302.106:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26927 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f4c549 code=0x0 [ 949.616931][ T34] audit: type=1326 audit(1625742302.416:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26932 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f9f549 code=0x0 11:05:02 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 11:05:02 executing program 5: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x0) 11:05:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2271, 0x0) 11:05:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x7, @remote}], 0x10) [ 950.052779][T11908] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 950.390341][T26968] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 950.400262][T26968] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 950.584637][T11908] usb 3-1: config 1 interface 0 altsetting 3 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 950.597914][T11908] usb 3-1: config 1 interface 0 has no altsetting 0 11:05:03 executing program 5: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) [ 950.883479][T11908] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 950.893092][T11908] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 950.901311][T11908] usb 3-1: Product: ﳢ顊闈澧빕葟㙥픰ꒁۿⓗ뺔ﶄ⊘뢧릡瞳۬ူ曖힓 [ 950.911450][T11908] usb 3-1: Manufacturer: ٬搓䶩융㚫쌀だ䱦矇ᓚ裤㜂襓೔ꔣ铝栜䰏栭ү懊㍤ [ 950.922116][T11908] usb 3-1: SerialNumber: ᙐ撶᫰탞₀姸蜸ƒĀꘀ 11:05:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2282, &(0x7f0000000040)) 11:05:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x12, 0x0, 0x0) [ 951.181267][T26959] raw-gadget gadget: fail, usb_ep_enable returned -22 11:05:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2287, &(0x7f0000000040)) 11:05:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x2, 0x0, 0x0) 11:05:04 executing program 5: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6, 0x0, 0x0) [ 951.853701][T11908] usb 3-1: USB disconnect, device number 3 11:05:04 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xda, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}}}}]}}]}}, 0x0) 11:05:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1d}]}) 11:05:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 11:05:05 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)) 11:05:05 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x1275, 0x0) [ 952.956878][T13283] usb 5-1: new full-speed USB device number 5 using dummy_hcd 11:05:05 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x93) 11:05:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)) 11:05:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 11:05:06 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) [ 953.373995][T13283] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 11:05:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) [ 953.614536][T13283] usb 5-1: New USB device found, idVendor=056a, idProduct=00da, bcdDevice= 0.40 [ 953.624015][T13283] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 953.632176][T13283] usb 5-1: Product: syz [ 953.636662][T13283] usb 5-1: Manufacturer: syz [ 953.641377][T13283] usb 5-1: SerialNumber: syz 11:05:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2f761ee3, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, 0x0) [ 953.907154][T27006] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 953.965122][T13283] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 11:05:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="7d76a3", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:05:07 executing program 3: process_vm_writev(0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0x0) fork() r0 = fork() process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/126, 0x7e}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)=""/24, 0x18}], 0x1, 0x0) ptrace(0x10, r0) 11:05:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 11:05:07 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:07 executing program 2: syz_open_dev$usbfs(&(0x7f00000000c0), 0xffffffffffffffff, 0x0) [ 954.349598][T11908] usb 5-1: USB disconnect, device number 5 11:05:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 11:05:07 executing program 0: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x101a42, 0x0) write$apparmor_exec(r0, &(0x7f0000000300)={'exec ', '-\x00'}, 0x7) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 11:05:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:05:07 executing program 5: openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6c9, &(0x7f0000000240)="445116b0", 0x4) 11:05:08 executing program 3: unshare(0x100) 11:05:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 11:05:08 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000040)) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 11:05:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x8d18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 11:05:08 executing program 5: openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:08 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:05:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @local}, 0x1c) 11:05:09 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x101a42, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000300)={'exec ', '-\x00'}, 0x7) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 11:05:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140), 0x0, 0x600}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x3f, 0x3, 0x6, 0x0, 0x5c, 0x8048, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000280)}, 0x8, 0x0, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') lseek(r2, 0x0, 0x4) sendfile(r2, r0, &(0x7f0000000080)=0xfffffffffffffffe, 0x3) 11:05:09 executing program 5: openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x8d18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 11:05:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) dup3(r1, r0, 0x0) 11:05:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d) 11:05:09 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r1, 0x0, 0x48c) dup3(r0, r1, 0x0) 11:05:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:05:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x8d18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 11:05:10 executing program 4: ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x101a42, 0x80) write$apparmor_exec(r0, &(0x7f0000000300)={'exec ', '-\x00'}, 0x7) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 11:05:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:05:10 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) 11:05:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:05:11 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x553506, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0xfffffffffffffc01, 0x202) 11:05:11 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x8d18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 11:05:11 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1}) 11:05:11 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x80, 0x5, 0x8, 0x0, 0xae, 0x800, 0x11, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_config_ext={0x6, 0x8}, 0x40000, 0x0, 0x0, 0x0, 0x80000001, 0x101, 0x1, 0x0, 0x6}, 0x0, 0x9, r0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:05:11 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640), 0xffffffffffffffff) 11:05:11 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 11:05:11 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 11:05:12 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0xc2, 0x0) 11:05:12 executing program 1: setuid(0xee01) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 11:05:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 11:05:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0xfee8}}, 0x0) 11:05:12 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 11:05:12 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:13 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) fcntl$lock(r0, 0x2, 0x0) 11:05:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 11:05:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:13 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) 11:05:13 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fork() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) dup3(r1, r0, 0x0) 11:05:13 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x200000) 11:05:14 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r1, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x21, 0x0, 0x8010}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x105001, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000280)=ANY=[], 0xfffffdef) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x280000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x2, 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) 11:05:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x7f, 0x1, 0x81, 0x0, 0xefa7, 0x941, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x90, 0x5, 0x101, 0x6, 0x40, 0x0, 0x40, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x8, r0, 0x2) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x2, 0xf9, 0x3f, 0x0, 0x0, 0x3, 0xa00c, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe7, 0x4, @perf_bp={&(0x7f0000000280), 0x4}, 0x42002, 0x1, 0x0, 0x7, 0x101, 0x90, 0x0, 0x0, 0x90000000, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 11:05:14 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x1}) 11:05:14 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:14 executing program 3: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 11:05:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 11:05:14 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80541, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 11:05:15 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x3, [0x0]}}) 11:05:15 executing program 3: socket$inet6(0xa, 0x1, 0x6) 11:05:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000000)) 11:05:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 11:05:16 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 11:05:16 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140), 0x0, 0x600}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') lseek(r2, 0x0, 0x4) sendfile(r2, r0, &(0x7f0000000080)=0xfffffffffffffffe, 0x3) 11:05:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000011c0)) 11:05:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001100), 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000011c0)) 11:05:16 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 11:05:17 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {0x0, 0xc62b}}) 11:05:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xfffffffefffff97f}) 11:05:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 11:05:17 executing program 1: setuid(0xee01) open(&(0x7f00000000c0)='./file0\x00', 0x140, 0x0) 11:05:17 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x0) 11:05:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 11:05:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x10d200, 0x0) 11:05:18 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$char_usb(r0, &(0x7f0000000040)="3dcb2ccbe089", 0x6) 11:05:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xc62b}}) 11:05:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x30, 0x0, 0x4, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}]}, 0x30}}, 0x0) 11:05:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 965.546982][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 965.553817][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 11:05:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0xc2153, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x90, 0x5, 0x0, 0x6, 0x40, 0x0, 0x40, 0x0, 0x6}, 0x0, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f00000000c0)={'L+'}, 0x16, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) 11:05:18 executing program 3: setuid(0xee01) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 11:05:18 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xc62b}}) [ 965.919148][T27258] not chained 20000 origins [ 965.922421][T27258] CPU: 1 PID: 27258 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 965.922421][T27258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 965.922421][T27258] Call Trace: [ 965.922421][T27258] dump_stack+0x24c/0x2e0 [ 965.922421][T27258] kmsan_internal_chain_origin+0x6f/0x130 [ 965.922421][T27258] ? kmsan_set_origin_checked+0xa2/0x100 [ 965.922421][T27258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 11:05:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xefa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp, 0x0, 0x5, 0x101, 0x6, 0x40, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0xf9, 0x3f, 0x0, 0x0, 0x3, 0xa00c, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe7, 0x4, @perf_bp={0x0}, 0x42002, 0x1, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x90000000, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x1) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 965.922421][T27258] ? __msan_instrument_asm_store+0x104/0x130 [ 965.922421][T27258] ? kmsan_get_metadata+0x116/0x180 [ 965.922421][T27258] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 965.922421][T27258] ? kmsan_get_metadata+0x116/0x180 [ 965.922421][T27258] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 965.922421][T27258] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 965.922421][T27258] ? kmsan_get_metadata+0x116/0x180 [ 965.922421][T27258] ? kmsan_set_origin_checked+0xa2/0x100 [ 965.922421][T27258] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 965.922421][T27258] ? kmsan_unpoison_shadow+0x74/0xa0 [ 965.922421][T27258] ? _copy_from_user+0x1fd/0x300 [ 965.922421][T27258] __msan_chain_origin+0x54/0xa0 [ 965.922421][T27258] __get_compat_msghdr+0x6db/0x9d0 [ 965.922421][T27258] get_compat_msghdr+0x108/0x2b0 [ 965.922421][T27258] do_recvmmsg+0xdc1/0x22d0 [ 965.922421][T27258] ? kmsan_get_metadata+0x116/0x180 [ 965.922421][T27258] ? __msan_poison_alloca+0xec/0x110 [ 965.922421][T27258] ? __sys_recvmmsg+0xb5/0x6f0 [ 965.922421][T27258] __sys_recvmmsg+0x519/0x6f0 [ 965.922421][T27258] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 965.922421][T27258] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 965.922421][T27258] __do_fast_syscall_32+0x127/0x180 [ 965.922421][T27258] do_fast_syscall_32+0x77/0xd0 [ 965.922421][T27258] do_SYSENTER_32+0x73/0x90 [ 965.922421][T27258] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 965.922421][T27258] RIP: 0023:0xf7f9f549 [ 965.922421][T27258] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 965.922421][T27258] RSP: 002b:00000000f55995fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 965.922421][T27258] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020004b40 [ 965.922421][T27258] RDX: 0000000020004582 RSI: 0000000000000002 RDI: 0000000000000000 [ 965.922421][T27258] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 965.922421][T27258] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 965.922421][T27258] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 965.922421][T27258] Uninit was stored to memory at: [ 965.922421][T27258] kmsan_internal_chain_origin+0xad/0x130 [ 965.922421][T27258] __msan_chain_origin+0x54/0xa0 [ 965.922421][T27258] __get_compat_msghdr+0x6db/0x9d0 [ 965.922421][T27258] get_compat_msghdr+0x108/0x2b0 [ 965.922421][T27258] do_recvmmsg+0xdc1/0x22d0 [ 965.922421][T27258] __sys_recvmmsg+0x519/0x6f0 [ 965.922421][T27258] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 965.922421][T27258] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 965.922421][T27258] __do_fast_syscall_32+0x127/0x180 [ 965.922421][T27258] do_fast_syscall_32+0x77/0xd0 [ 965.922421][T27258] do_SYSENTER_32+0x73/0x90 [ 965.922421][T27258] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 965.922421][T27258] [ 965.922421][T27258] Uninit was stored to memory at: [ 965.922421][T27258] kmsan_internal_chain_origin+0xad/0x130 [ 965.922421][T27258] __msan_chain_origin+0x54/0xa0 [ 965.922421][T27258] __get_compat_msghdr+0x6db/0x9d0 [ 965.922421][T27258] get_compat_msghdr+0x108/0x2b0 [ 965.922421][T27258] do_recvmmsg+0xdc1/0x22d0 [ 965.922421][T27258] __sys_recvmmsg+0x519/0x6f0 [ 965.922421][T27258] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 965.922421][T27258] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 965.922421][T27258] __do_fast_syscall_32+0x127/0x180 [ 965.922421][T27258] do_fast_syscall_32+0x77/0xd0 [ 965.922421][T27258] do_SYSENTER_32+0x73/0x90 [ 965.922421][T27258] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 965.922421][T27258] [ 965.922421][T27258] Uninit was stored to memory at: [ 965.922421][T27258] kmsan_internal_chain_origin+0xad/0x130 [ 965.922421][T27258] __msan_chain_origin+0x54/0xa0 [ 965.922421][T27258] __get_compat_msghdr+0x6db/0x9d0 [ 965.922421][T27258] get_compat_msghdr+0x108/0x2b0 [ 965.922421][T27258] do_recvmmsg+0xdc1/0x22d0 [ 965.922421][T27258] __sys_recvmmsg+0x519/0x6f0 [ 965.922421][T27258] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 965.922421][T27258] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 965.922421][T27258] __do_fast_syscall_32+0x127/0x180 [ 965.922421][T27258] do_fast_syscall_32+0x77/0xd0 [ 965.922421][T27258] do_SYSENTER_32+0x73/0x90 [ 965.922421][T27258] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 965.922421][T27258] [ 965.922421][T27258] Uninit was stored to memory at: [ 965.922421][T27258] kmsan_internal_chain_origin+0xad/0x130 [ 965.922421][T27258] __msan_chain_origin+0x54/0xa0 [ 965.922421][T27258] __get_compat_msghdr+0x6db/0x9d0 [ 965.922421][T27258] get_compat_msghdr+0x108/0x2b0 [ 965.922421][T27258] do_recvmmsg+0xdc1/0x22d0 [ 965.922421][T27258] __sys_recvmmsg+0x519/0x6f0 [ 965.922421][T27258] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 965.922421][T27258] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 965.922421][T27258] __do_fast_syscall_32+0x127/0x180 [ 965.922421][T27258] do_fast_syscall_32+0x77/0xd0 [ 965.922421][T27258] do_SYSENTER_32+0x73/0x90 [ 965.922421][T27258] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 965.922421][T27258] [ 965.922421][T27258] Uninit was stored to memory at: [ 965.922421][T27258] kmsan_internal_chain_origin+0xad/0x130 [ 965.922421][T27258] __msan_chain_origin+0x54/0xa0 [ 965.922421][T27258] __get_compat_msghdr+0x6db/0x9d0 [ 965.922421][T27258] get_compat_msghdr+0x108/0x2b0 [ 965.922421][T27258] do_recvmmsg+0xdc1/0x22d0 [ 965.922421][T27258] __sys_recvmmsg+0x519/0x6f0 [ 965.922421][T27258] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 965.922421][T27258] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 965.922421][T27258] __do_fast_syscall_32+0x127/0x180 [ 965.922421][T27258] do_fast_syscall_32+0x77/0xd0 [ 965.922421][T27258] do_SYSENTER_32+0x73/0x90 [ 965.922421][T27258] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 965.922421][T27258] [ 965.922421][T27258] Uninit was stored to memory at: [ 965.922421][T27258] kmsan_internal_chain_origin+0xad/0x130 [ 965.922421][T27258] __msan_chain_origin+0x54/0xa0 [ 965.922421][T27258] __get_compat_msghdr+0x6db/0x9d0 [ 965.922421][T27258] get_compat_msghdr+0x108/0x2b0 [ 965.922421][T27258] do_recvmmsg+0xdc1/0x22d0 [ 965.922421][T27258] __sys_recvmmsg+0x519/0x6f0 [ 965.922421][T27258] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 965.922421][T27258] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 965.922421][T27258] __do_fast_syscall_32+0x127/0x180 [ 965.922421][T27258] do_fast_syscall_32+0x77/0xd0 [ 965.922421][T27258] do_SYSENTER_32+0x73/0x90 [ 965.922421][T27258] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 965.922421][T27258] [ 965.922421][T27258] Uninit was stored to memory at: [ 965.922421][T27258] kmsan_internal_chain_origin+0xad/0x130 [ 965.922421][T27258] __msan_chain_origin+0x54/0xa0 [ 965.922421][T27258] __get_compat_msghdr+0x6db/0x9d0 [ 965.922421][T27258] get_compat_msghdr+0x108/0x2b0 [ 965.922421][T27258] do_recvmmsg+0xdc1/0x22d0 [ 965.922421][T27258] __sys_recvmmsg+0x519/0x6f0 [ 965.922421][T27258] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 965.922421][T27258] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 965.922421][T27258] __do_fast_syscall_32+0x127/0x180 [ 965.922421][T27258] do_fast_syscall_32+0x77/0xd0 [ 965.922421][T27258] do_SYSENTER_32+0x73/0x90 [ 965.922421][T27258] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 965.922421][T27258] [ 965.922421][T27258] Local variable ----msg_sys@do_recvmmsg created at: [ 965.922421][T27258] do_recvmmsg+0xbf/0x22d0 [ 965.922421][T27258] do_recvmmsg+0xbf/0x22d0 11:05:19 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 11:05:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 11:05:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) 11:05:20 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x593186, 0x0) fcntl$addseals(r0, 0x409, 0x0) 11:05:20 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xc62b}}) 11:05:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000140)="4eafa8a976a5e89dfd45ab0f2abcb0b1c58a75d963b857b8d1c3e661a78a972e0d79aa7f44ee8b9855f2b033cedd5c0c2d93bc31638b467d1fdd4f2e253f96f6b43a0a", 0x43}, {&(0x7f00000001c0)="2e5368a40d803f61f4783c88258d7e517abeded103f03601c639ae73afec8880218e08a51f0ddd98c438c2f33c15e0fc57562094baead432c9807aa47bfae358606f9106e2f26b072d5efad0e6a9342368ea1227e9801263a3c0f17948b1be3d1dd1c1ba6cc8f0a168583ae32d6b5a57dc85f598b38b097c614e28e156e66dda6f31ce7da7a6121d7fd8c72418bb9997f1bc5a018f3a1081b128dc9b89d9fc85b7aa7193f53ed66fe3559f4456011253b011e42a08b9eb780f0cbc7571d00327a20f0cd3ef53b94f4f75fce75965c612f2", 0xd1}, {&(0x7f0000000540)="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", 0x4ad}], 0x3) 11:05:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 11:05:21 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:05:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) 11:05:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 11:05:21 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 11:05:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"3a94802115dbf5b4062dfe9d0c5bdeef"}) 11:05:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) connect$netlink(r0, 0x0, 0x0) 11:05:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)) 11:05:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) 11:05:22 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 11:05:22 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x5}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x4100, 0x0) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local}) 11:05:22 executing program 1: setuid(0xee01) fork() 11:05:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0x2, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d67db8e9", @ANYRES16, @ANYBLOB="04002dbd7000fddbdf25090000000c000380080003006e0a00001c000780080002007d0400000800010004000000080001000700000060010180140002800800030000100000080001001800000038000400200001000a004e210000000600000000000000000000ffffac1414bbba0000001400020002004e21e0000002000000000000000038000400200001000a004e230000069200010000000000000000000000000001fcffffff1400020002004e24ffffffff000000000000000044000400200001000a004e2000000005fe8000000000000000000000000000aa02000000200002000a004e2400000007fc0000000000000000000000000000003befc835090001006574683a000000002c0002800800020064ffffff080003000300000008000400430d0000080003000000ffff080003007f000000160001006574683a76657468305f746f5f626f6e6400000044000400200001000a004e2000000000fe8000000000000000000000000000aa06000000200002000a004e23ffffffb7fc00000000000000000000000000000004000000580004800900010073797a310000000014000780080002008908000008000300000000001300010062726f6164636173742d6c696e6b000014000780080004000700000008000300010000000900010073797a3000000000"], 0x1f4}}, 0x0) 11:05:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:05:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) capget(&(0x7f0000000140), 0x0) 11:05:23 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 11:05:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setuid(0x0) [ 970.585219][ T34] audit: type=1326 audit(1625742323.385:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27322 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f15549 code=0xffff0000 11:05:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:05:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x7fffefdb, &(0x7f0000001940)=[{&(0x7f00000015c0)=""/37, 0x25}], 0x300}, 0x0) 11:05:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002540)={&(0x7f0000002280), 0x10, 0x0}, 0x0) 11:05:24 executing program 1: socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000180)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x24000804) 11:05:24 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 971.969178][T27341] not chained 30000 origins [ 971.972455][T27341] CPU: 1 PID: 27341 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 971.972455][T27341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 971.972455][T27341] Call Trace: [ 971.972455][T27341] dump_stack+0x24c/0x2e0 [ 971.972455][T27341] kmsan_internal_chain_origin+0x6f/0x130 [ 971.972455][T27341] ? kmsan_set_origin_checked+0xa2/0x100 [ 971.972455][T27341] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 971.972455][T27341] ? __msan_instrument_asm_store+0x104/0x130 [ 971.972455][T27341] ? kmsan_get_metadata+0x116/0x180 [ 971.972455][T27341] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 971.972455][T27341] ? kmsan_get_metadata+0x116/0x180 [ 971.972455][T27341] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 971.972455][T27341] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 971.972455][T27341] ? kmsan_get_metadata+0x116/0x180 [ 971.972455][T27341] ? kmsan_set_origin_checked+0xa2/0x100 [ 971.972455][T27341] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 971.972455][T27341] ? kmsan_unpoison_shadow+0x74/0xa0 [ 971.972455][T27341] ? _copy_from_user+0x1fd/0x300 [ 971.972455][T27341] __msan_chain_origin+0x54/0xa0 [ 971.972455][T27341] __get_compat_msghdr+0x6db/0x9d0 [ 971.972455][T27341] get_compat_msghdr+0x108/0x2b0 [ 971.972455][T27341] do_recvmmsg+0xdc1/0x22d0 [ 971.972455][T27341] ? kmsan_get_metadata+0x116/0x180 [ 971.972455][T27341] ? __msan_poison_alloca+0xec/0x110 [ 971.972455][T27341] ? __sys_recvmmsg+0xb5/0x6f0 [ 971.972455][T27341] __sys_recvmmsg+0x519/0x6f0 [ 971.972455][T27341] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.972455][T27341] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.972455][T27341] __do_fast_syscall_32+0x127/0x180 [ 971.972455][T27341] do_fast_syscall_32+0x77/0xd0 [ 971.972455][T27341] do_SYSENTER_32+0x73/0x90 [ 971.972455][T27341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.972455][T27341] RIP: 0023:0xf7f9f549 [ 971.972455][T27341] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 971.972455][T27341] RSP: 002b:00000000f55995fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 971.972455][T27341] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020004b40 [ 971.972455][T27341] RDX: 0000000020004582 RSI: 0000000000000002 RDI: 0000000000000000 [ 971.972455][T27341] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 971.972455][T27341] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 971.972455][T27341] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 971.972455][T27341] Uninit was stored to memory at: [ 971.972455][T27341] kmsan_internal_chain_origin+0xad/0x130 [ 971.972455][T27341] __msan_chain_origin+0x54/0xa0 [ 971.972455][T27341] __get_compat_msghdr+0x6db/0x9d0 [ 971.972455][T27341] get_compat_msghdr+0x108/0x2b0 [ 971.972455][T27341] do_recvmmsg+0xdc1/0x22d0 [ 971.972455][T27341] __sys_recvmmsg+0x519/0x6f0 [ 971.972455][T27341] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.972455][T27341] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.972455][T27341] __do_fast_syscall_32+0x127/0x180 [ 971.972455][T27341] do_fast_syscall_32+0x77/0xd0 [ 971.972455][T27341] do_SYSENTER_32+0x73/0x90 [ 971.972455][T27341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.972455][T27341] [ 971.972455][T27341] Uninit was stored to memory at: [ 971.972455][T27341] kmsan_internal_chain_origin+0xad/0x130 [ 971.972455][T27341] __msan_chain_origin+0x54/0xa0 [ 971.972455][T27341] __get_compat_msghdr+0x6db/0x9d0 [ 971.972455][T27341] get_compat_msghdr+0x108/0x2b0 [ 971.972455][T27341] do_recvmmsg+0xdc1/0x22d0 [ 971.972455][T27341] __sys_recvmmsg+0x519/0x6f0 [ 971.972455][T27341] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.972455][T27341] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.972455][T27341] __do_fast_syscall_32+0x127/0x180 [ 971.972455][T27341] do_fast_syscall_32+0x77/0xd0 [ 971.972455][T27341] do_SYSENTER_32+0x73/0x90 [ 971.972455][T27341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.972455][T27341] [ 971.972455][T27341] Uninit was stored to memory at: [ 971.972455][T27341] kmsan_internal_chain_origin+0xad/0x130 [ 971.972455][T27341] __msan_chain_origin+0x54/0xa0 [ 971.972455][T27341] __get_compat_msghdr+0x6db/0x9d0 [ 971.972455][T27341] get_compat_msghdr+0x108/0x2b0 [ 971.972455][T27341] do_recvmmsg+0xdc1/0x22d0 [ 971.972455][T27341] __sys_recvmmsg+0x519/0x6f0 [ 971.972455][T27341] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.972455][T27341] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.972455][T27341] __do_fast_syscall_32+0x127/0x180 [ 971.972455][T27341] do_fast_syscall_32+0x77/0xd0 [ 971.972455][T27341] do_SYSENTER_32+0x73/0x90 [ 971.972455][T27341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.972455][T27341] [ 971.972455][T27341] Uninit was stored to memory at: [ 971.972455][T27341] kmsan_internal_chain_origin+0xad/0x130 [ 971.972455][T27341] __msan_chain_origin+0x54/0xa0 [ 971.972455][T27341] __get_compat_msghdr+0x6db/0x9d0 [ 971.972455][T27341] get_compat_msghdr+0x108/0x2b0 [ 971.972455][T27341] do_recvmmsg+0xdc1/0x22d0 [ 971.972455][T27341] __sys_recvmmsg+0x519/0x6f0 [ 971.972455][T27341] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.972455][T27341] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.972455][T27341] __do_fast_syscall_32+0x127/0x180 [ 971.972455][T27341] do_fast_syscall_32+0x77/0xd0 [ 971.972455][T27341] do_SYSENTER_32+0x73/0x90 [ 971.972455][T27341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.972455][T27341] [ 971.972455][T27341] Uninit was stored to memory at: [ 971.972455][T27341] kmsan_internal_chain_origin+0xad/0x130 [ 971.972455][T27341] __msan_chain_origin+0x54/0xa0 [ 971.972455][T27341] __get_compat_msghdr+0x6db/0x9d0 [ 971.972455][T27341] get_compat_msghdr+0x108/0x2b0 [ 971.972455][T27341] do_recvmmsg+0xdc1/0x22d0 [ 971.972455][T27341] __sys_recvmmsg+0x519/0x6f0 [ 971.972455][T27341] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.972455][T27341] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.972455][T27341] __do_fast_syscall_32+0x127/0x180 [ 971.972455][T27341] do_fast_syscall_32+0x77/0xd0 [ 971.972455][T27341] do_SYSENTER_32+0x73/0x90 [ 971.972455][T27341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.972455][T27341] [ 971.972455][T27341] Uninit was stored to memory at: [ 971.972455][T27341] kmsan_internal_chain_origin+0xad/0x130 [ 971.972455][T27341] __msan_chain_origin+0x54/0xa0 [ 971.972455][T27341] __get_compat_msghdr+0x6db/0x9d0 [ 971.972455][T27341] get_compat_msghdr+0x108/0x2b0 [ 971.972455][T27341] do_recvmmsg+0xdc1/0x22d0 [ 971.972455][T27341] __sys_recvmmsg+0x519/0x6f0 [ 971.972455][T27341] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.972455][T27341] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.972455][T27341] __do_fast_syscall_32+0x127/0x180 [ 971.972455][T27341] do_fast_syscall_32+0x77/0xd0 [ 971.972455][T27341] do_SYSENTER_32+0x73/0x90 [ 971.972455][T27341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.972455][T27341] [ 971.972455][T27341] Uninit was stored to memory at: [ 971.972455][T27341] kmsan_internal_chain_origin+0xad/0x130 [ 971.972455][T27341] __msan_chain_origin+0x54/0xa0 [ 971.972455][T27341] __get_compat_msghdr+0x6db/0x9d0 [ 971.972455][T27341] get_compat_msghdr+0x108/0x2b0 [ 971.972455][T27341] do_recvmmsg+0xdc1/0x22d0 [ 971.972455][T27341] __sys_recvmmsg+0x519/0x6f0 [ 971.972455][T27341] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.972455][T27341] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.972455][T27341] __do_fast_syscall_32+0x127/0x180 [ 971.972455][T27341] do_fast_syscall_32+0x77/0xd0 [ 971.972455][T27341] do_SYSENTER_32+0x73/0x90 [ 971.972455][T27341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.972455][T27341] [ 971.972455][T27341] Local variable ----msg_sys@do_recvmmsg created at: [ 971.972455][T27341] do_recvmmsg+0xbf/0x22d0 [ 971.972455][T27341] do_recvmmsg+0xbf/0x22d0 11:05:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 11:05:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000e500)={0x1c, 0x0, 0x0, 0x2, 0x1}, 0x40) 11:05:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:05:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0xfffffffffffffe8f, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1b3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, r0, 0x0) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r4}, 0x1b) write$cgroup_int(r3, &(0x7f0000000200)=0x700, 0x43408) 11:05:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0xc4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x4}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x5c}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan4\x00'}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40020800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x3c}}, 0x8000) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:05:26 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="15012cbd7000fddbdf251000000005001100000000000c0006"], 0x28}}, 0x0) 11:05:26 executing program 0: r0 = msgget$private(0x0, 0x120) msgrcv(r0, &(0x7f0000000000)={0x0, ""/112}, 0x78, 0x3, 0x800) msgsnd(r0, &(0x7f0000000080)={0x0, "7368f1d3d4c992664b740fb655eb10c2a578b6efb7b468df9bbc83ae13d3d7cb196da89df549d6a3a50d77a18970e9db7eb1805735fe74379840970ebf9b480ac9ecfea6d6d089b55572f58aeea7f3f6fb6b57839121d2f90b7d0de3df6c6c06c490f2898fdc9d7aa1487512cf52edd88576337fbcd481e0e312e26f48d1635f39cc1f56800250"}, 0x8f, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/34}, 0x2a, 0x1, 0x1000) msgrcv(r0, &(0x7f0000000180)={0x0, ""/86}, 0x5e, 0x2, 0x1800) msgsnd(r0, &(0x7f0000000200)={0x3, "bfba6794d258139491ab9c88ccd063b0a4f43b4768de49d65cef3af22c9ce4df6dccd4b3f2f1db11034c6339c9bcf3c69a8ea87f35f62e504a5d74eeee55f4d873021f2a7e1bb927c7e3bec236fd7d2540915f6865e625101f7954d95def4b72ec5d6a5a91b7dedb1384744554324a68d74a3f0ccf4584df45599564a4d3ddfae14067177ea3dac74993886125d77c47a7d2ac8dc55c28f9e7176497383010deef706081de20f7c31ba566525ace492b07"}, 0xb9, 0x0) msgsnd(0x0, &(0x7f00000002c0)={0x2, "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"}, 0x1008, 0x800) msgsnd(r0, &(0x7f0000001300)={0x1, "ee2ff65d1abb78a5515da72a13be5b79692f9ea3640dd426062cc9ef28a565e22ca3ea49eca584a8837194d49c5b8519a7ff5486a3722344c790"}, 0x42, 0x0) msgsnd(r0, &(0x7f0000001380)={0x4, "f07c19353aba5e53c463446e14c871f0068418f922aaf138b1ea8a6bebfd85329e61bdc836ab6381a6be8b6db2c94b6081a5308b78b7c5d48e235044de4a92d2ede4063db9f66b6e59b4a3f7fa3a7df82fb4049f41e7d9073b70cb8fdb38cf2aedc07a66710f6776573629ebdc67517b0424459278fca2c8d94c45d6695cd0f8844dd96ceec92ca3c080bfb35efa3d9fa4f8156795db2b7e7909de043e99cf78d674121376f6554802e7b44b8cc1cab93b251c4658c85b956bcdbf0c170561721cb3d4ed20b7c09f7239857c70fad32b143be57fc5a58b3008d8"}, 0xe2, 0x800) r1 = msgget$private(0x0, 0x500) msgrcv(r1, &(0x7f0000001480)={0x0, ""/122}, 0x82, 0x3, 0x800) msgget$private(0x0, 0x24) r2 = msgget$private(0x0, 0x212) msgsnd(r2, &(0x7f0000001540)={0x2, "cc17052204523af30af98c19ad7fa7baad7c85c77e2e40667eb2678995f6fa8f688d9b0e24f93a29ce9c417d3e2a4cdbb7b23a6667fa354f1a9ba6451aed99ccce3e52f62bc6af413131"}, 0x52, 0x0) 11:05:26 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f00000001c0)) 11:05:26 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x100000}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) close(r0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 11:05:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:05:27 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000000)={'wlan1\x00'}) 11:05:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 11:05:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 11:05:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f00000025c0)={'wg1\x00'}) 11:05:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f00000025c0)={'wg1\x00'}) 11:05:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) 11:05:28 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 11:05:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="1c00000002"], 0x60}, 0x0) 11:05:28 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) 11:05:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, 0x0, 0x0) 11:05:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000b40)={'ip6_vti0\x00', 0x0}) 11:05:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, 0x0) 11:05:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, &(0x7f00000025c0)={'wg1\x00'}) 11:05:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x1}, 0x20) 11:05:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="d4", 0x1}, {&(0x7f00000002c0)="18", 0x1}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)='c', 0x1}], 0x4, &(0x7f00000015c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 11:05:29 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000180)) 11:05:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) 11:05:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 11:05:29 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:05:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 11:05:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, 0x0) 11:05:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x2022, 0x0, 0x0) 11:05:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, &(0x7f00000025c0)={'wg1\x00'}) 11:05:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000100)={0x145c, 0x14, 0x20, 0x0, 0x25dfdbfb, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x77, 0x0, 0x0, @u32}, @nested={0xc, 0x77, 0x0, 0x1, [@typed={0x8, 0x87, 0x0, 0x0, @pid}]}, @generic="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", @nested={0xc1, 0x0, 0x0, 0x1, [@generic="7ed42cd83d12433805c684723f0218762b6efc83c16f43972b61f002b874b6878dd1b75322dfe954e29a64272f5cecc903baeec3aff3f6eff2b253e3aee4a26672028e45f0c4b4d3f9f833991d4289134ff33e58881190bf2f23fe133cfeeee386e7fa183341483fe15c6a5844726c406e21e2524a5f76f0d96033fb7a4e84362c09b825961a9ab414697736e70947cf83d9", @typed={0x14, 0x90, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="c5e62fb997a25cb03329ddb7f4a879dc019ef518fb0108"]}, @nested={0x319, 0x90, 0x0, 0x1, [@typed={0x49, 0x0, 0x0, 0x0, @binary="21ab1dabfb9f3d6d85539bbe1bcc70b96a72b1291c7e16c19f101904db0af2768bb04dc2cef53453322c25a8a2ff6089c1da00144d037a394efa785c36f062c0ef27c36878"}, @generic="43e7d8d15d93c7e51a4f3632f5bd05d4710d32a5e2bee214327faec31c9963e1890e0f7d97c29a8606d067b2e5cffa11032f317539bab8118eab5c34317e8ca096ce392daa45f3a34329071129745f1b351eee8b1214f1a834092fdb627a3ab878dfdd984b4926144aae1e2a484601bbd0c40ee31409e74baa1faa3dba4e284fb353c89ec972c15c7046ef81954531826e8e20b8f48d1faab33b19f666736668076548903d0d43ac8009fec628e348d808fe4aafc20a35f86879ceadbf3fb82bd7704b821a0655", @generic="7c53eb0c7a8cfcf7e64c9bb7dba00acd432d90eab1fd232d90d678809b878fe81387636f83dee261038649133a550ef7c338e0ccd511c9456c9d62dd84149916b9d10fee601214f641c6c3ae0c9e703dce8538d32c0f573139601a90d74634dc24bb33190db7add866570f1596c75f44e2abebeb967f8342324aeb6528b4954f1ba0cb5de0", @typed={0x4, 0x54}, @generic="da5415cfe06be4fc25ca552d8e9b26c37ffebe4bb5593a73d2fe423e3555ee0697f663fd26a432303afce9722762f051b7824f5abc75a38837c176a29bdab3008cf863ae01fdfd9b8fe73fd49a6381b4ccc66916fbd11724987b3c4dc00eef08927e45e46a0b685eb694fa82992993d5363d3c63530b7e8c", @generic="52e226a0e33d138bd334aafb2138638effc223a9d27988a69f5db4a06285f5d231536709949862406124104bde021b27b9116618ba0dd82351069b0c6ccd092c83ce61b377ecca8bb531dcdf9e3daf3702cebce9addc5ecc7a870f51e0dcbc0c17369a4058246399419892dc23472187e14332590d54dd21c520279eee882524647b21a1827c1e31f92d98feae6be081d27509", @typed={0x3a, 0x70, 0x0, 0x0, @binary="b69caba45b4298445285c1ed59a2f853426586633f51af758bd2016762b9888a09f69c1efcfd75f39de57db4b1ac2092d7bac93e13a1"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="841cd31c9c66918f89b6a51905bd4a36edf1329ea9fe98d39afa00212670"]}, @generic="2d03e8c7c7ed2a106e87a16af3475260b6162608b09d24dd84aa5d", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="f2980493811e104265a9cd5a8718e65a06246a1afc6b538dd558f95e6dc94f3bd26592a5356a4964eeb4"]}, 0x145c}, {&(0x7f0000001580)={0xf0, 0x0, 0x0, 0x0, 0x25dfdbfb, "", [@generic="8c4f9b3a1aa541e44f8f1b8e6fc8b2d0d2da7a37b20bd524ee707d5ede85d5db33cce5e38f0302b371d85fa497686cd8443878d78597", @nested={0xc, 0x24, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="723dc117bd61a2d89b1ec240ae1eb14d0c8ab3ca80998c36c2baf1a20277e4ac263fa9b4ee03bb0e762232c198c90cb7a422fe947edb04e6c4627c1150422104eca81318cacd12f81fd4369f19d16b6cedd90e806ff8349b3418e666cb0e3156866d3bd0bd81644de435ae99e19c7aace94a0afe397fdf600903f47fa62dde3a94883b78aff2ef044b692e70f8b636ebf1d625"]}, 0xf0}, {&(0x7f0000001680)={0xe4, 0x27, 0x1, 0x70bd2b, 0x25dfdbfc, "", [@generic="1a1bd0c04ca8500e81127c066ff583014c3cf7e5edd7b6b8efd8fd1a2a435bd8d472a13c29458f1f66bf5a1bb7f1dea3829c292b018c90bbe5be69aa79da0e4f534619179bed1d859d3db74a46933cc953732c916f2112d189ee4d3f179803b002b4289988776539026017d36fca0579f5245f37291caa2a8d80db48453ca729e1a0a18b2bd4dfe22ba0c680e236a07f89be0f139c608733488f9b4505a72905482ebde86141161c12efef88c0f6aae60187be52da31eb2315441e48b80ce4cf5655ff48e457d509bd8d9c1e8465380122"]}, 0xe4}, {&(0x7f0000001780)={0x2dc, 0x0, 0x0, 0x70bd2b, 0x0, "", [@typed={0xc, 0x75, 0x0, 0x0, @u64=0x2}, @nested={0x261, 0x7, 0x0, 0x1, [@typed={0x4, 0x79}, @generic="770faca560cc663af184f460981a738d4719d70e97ed514604a60d9cef8879518ba9fc4b286f0cf9d4a81c3719df571fd80feb5e2a9d6be2b5e2c96cbff800d5f0c3206b81ac47b151b1674b55deb66d7d5042", @generic="10a64b910660bc9db1d9e5aea4be6f7fdefffe4cd95cdc4430bbd915d41871bb49cba48ffa46919bc700ddfb247560114a008618663fb2bee4dc01d8061d658ba720cadbaba1ef34cd5ffc7a3c8a764473374a78437c346308c16b5ef16cfae78b64cc227ba5f09e167532bf1d18e31406080b09cb4664a5294c847a96ffb3c0a1ce1a74d810608486c2a1e276756f324fa8b6a5f1ce3dea78f83d265261720712325a9436713b40c00b86ea9421b145ebbff977be9e609f7f83e8004b245452bc6a865ab365584e505f7f1d3e288b4ec02ddca5f7bc11b3a98b4ebe", @typed={0x7f, 0x0, 0x0, 0x0, @binary="3baf5b76275469a52f44b83ca2028a1a7a400a7ddb60b9a36ccde83e973f881d0444b7b488a7949da3de4fb2e375d69680225c0cf59c9f8362f11c072a00d96a18c102996552efe268c50162e2407d17cc2fd97f4b248e603fb4847791f53978103cac311b19710acd683fcfba525210daf294e5336b4441046b68"}, @generic="c2e4e30ab09a9996db882cf0f8f75a871b3fdcf615f6bd976dd3161ba769527aac34c4928922bf04fcef5eb67cb5ee2c7274764b62d8215c71b90dfa90d7ddf2522f9741f5333731c85c117b3eeb0c7bf9ce5d2a0a50cc23d48c920d2e8b21a6a8365106cfe93eb42a4d5c0cf7a16580af0358c7741d774398d04c384517d403b46a62a3de729546d3ae834d4f02d8c0994cfbff4acc2fb18d342c06c1bbfcbac494818c8805", @typed={0x4}]}, @generic="f012c61ff974e8b5f2e8c8f36eebf0b04737f2496fe0dba951b01a80d3a7b745acac3d0fcc04c9436b8f0f0c8666d529f9418f57c7aa2a825de47ae6dd0e8b60c1b20eae8ccb7a93d72ab4c1e26b671f49cf7032d67ebdf8df"]}, 0x2dc}, {&(0x7f0000001a80)={0x118, 0x17, 0x0, 0x0, 0x25dfdbfc, "", [@generic="3a621ea523fad170f087ec4f65cfa803853e0c0b40fa149af533622d1fbc2d2833f6e4dcab926f011d472333e129dc979cd874efc7cff4bbcb9ccf9dfe55f868d0e40701e90771a43a3de98daa934186f22a1355bf7baca789f640e59c5805081784c13e1980a4d2e5936c7e749d4d2ea3c4601c9b39487d82d7ad596c2b3d8f3576f1f86f88d7521c0c88417a4b2201f950ac2379c885c2a6c58bd70018346298e4c273a2a5e5082f13f6e05e380f4ab9cfc6277d194ae02a", @nested={0x49, 0x0, 0x0, 0x1, [@generic="d30f7c32d116fb8759368ff100375733310b98c016335b8da5ddea9568f8b3e7323470e40fe8c131d05643896d39010bb8cfcf6841677aca0a5359ff4f67fbf858bd90a54f"]}]}, 0x118}, {&(0x7f0000001bc0)={0x22c, 0x0, 0x0, 0x0, 0x25dfdbfe, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3f}}, @generic="ee9cfc938644ee5bd399eeb4afe585d333745e7ebd06135e45fe63a03b17c90706a7ee12ee9dbc2d71ad", @nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @generic="5a5d2fe607c4d28b4e4c6b166184b9874986d6dc72a773e19ec63a84ccd94b985a461025b0d7e42b29a1195ad1aaae", @typed={0x7, 0x2e, 0x0, 0x0, @str='.^\x00'}, @nested={0x195, 0x0, 0x0, 0x1, [@generic="e5d0888ab5d34fbda60e49928742867c7e89e8e212fd762ca5f34eb3fffb4efc91ce9add9febfd5713101a35c0024104780e88361a7610d8bc9812d3d1778750712983f890f653c002e7120333888a52fe15dc99be9b2185623273dc07ea8bd32635c161478b5e894ce2d7fe129b20d9b0d5a40760b346bb14084780a06ad49d0e0d6e7b26213c4c2633301feb75a67fb7a7ef11032bf62d46ce6f45f362c414a767267a23d54801bb880721ffea4d2dda219d772adf3cd0a8e9fb16006941b92f98cc33d11eadd6b88d57ea1c", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @generic="b6b20774d9d603b1c28579bf7ab745bbc208da6d9268ba348f1dae168982a90d7405ff7bae42d894f82b551ac9bdd19e7f82398e36773fb2689a133ed6fc6631f3667e9f128da23d1c402d2ca0617a14c3c858fc42f42a229dc20fe1ce547c166e3e3510d6ca623c35b828febbe1c0e2f01513f0f1cd2d1e2349a638949068bdbc9dba142fbd93fa30f1c0c0446c771c3a42dd096b6b158a7c4aaffb6b7527f70d5dd6761f7af9ddcb833ec25f6530fb"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x22c}, {&(0x7f0000001e00)={0x130, 0x0, 0x20, 0x0, 0x0, "", [@typed={0xc, 0x2, 0x0, 0x0, @u64}, @generic="d61e303bf5c692ff56e9538c610dd33e7229714d53acef9431fdb498b212bee1809fbbd94fcdb876151f37c074563b4582dc89c5770d3c3156fadcdbee56b5ba33bf65dae7a30869f9c6935f3e0e5b6adb0ab46e1081aa01b4a6013b221f7c42226f3c6fd50ef5df2acf3d257d2e06c6f906f2255f9d3a4c9ff8f4085f94717085c7406b84375f49cbd22811671e72206cd649a28691213657993da51186d0a31566b2c20248e485a4705c541a4328ae9d501c2682bce6507a06edcdc9df7de1efceb7c74db26445d7287217a78125e28027b28f99b744c8782026cb0560f04fb7d9e5320dd1a3cabaffa37b0e52eb30878ea079f0", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x7a, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x130}, {&(0x7f0000003180)={0x12c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x115, 0x29, 0x0, 0x1, [@generic="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"]}, @generic, @typed={0x4}]}, 0x12c}, {&(0x7f0000001f40)={0x18, 0x10, 0x1, 0x0, 0x0, "", [@generic, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}], 0x9, &(0x7f0000002100)}, 0x4000) 11:05:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:05:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) 11:05:30 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 11:05:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) 11:05:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 11:05:31 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000280), 0x40) 11:05:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000800)) 11:05:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0}}, 0x0) 11:05:31 executing program 2: pipe(&(0x7f0000002300)={0xffffffffffffffff}) r1 = socket$l2tp6(0xa, 0x2, 0x73) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 11:05:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 11:05:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000100)) 11:05:32 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) close(r0) 11:05:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 11:05:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, &(0x7f00000025c0)={'wg1\x00'}) 11:05:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="1c"], 0x60}, 0x0) 11:05:32 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') ioctl$FIBMAP(r0, 0x3, 0x0) 11:05:32 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 11:05:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="d4e6ba692d5627d990a9e0f8e3e51e52bdbbeb06c6b72afb97d6c08a562f43890fa18da1e132f1a4d0332e87222a729b4d9376d1c37aa9d8e77e4caa1172b1ba0833663cc7395c04b2fad309df1834a3adabcbe18ecab81a782aa5868e525fd15a9e284678e4b356e1450cb993ed2980077f7dccb9057f082b05a2ca6a2bfbcb048841c4159de3560deb7108edeb7b43e92229f4f4a9b15b10df81", 0x9b}, {&(0x7f00000002c0)="1807fa54c49fe6c0374a7a2c72e2dce126ddc627e0443456016e2e95d2b166c563050606dc31f66e840369f548295bb1e38a5f419d407bdb5737e462bd3e7b92f4e13dbda094327ca084ff556ab606380ae6d7e2b7b4d71d8fe74c2cb996b7457d6cfada03e18dbbe0976118c4a4125507b18e88294004693effc3ea507fcba766d775c81daf3217f0e7a8dedc3adc293f3b46efc73cdc69d8c0a27ca656f32740", 0xa1}, {&(0x7f0000000380)="0d040215aefb3220eb343908570f37e47d48dfa648dec1650d182a8afb4fe72cc4a1570ae2bff5edc58220d99619b5c880d6930c644b7c34c0707c673441764af4ef32d9df69859506433e74e02438e4bc569935164a484d9b0adb7f3e9d8b4625b8edc577c09e7398b1108b5007e7cbf68d94cd323a9089b60f2724dff3c236deec451b3195c7fc8d207e9fa99536bf97bd21e8803bb3299248c79ddeb956eb5e22a8dac2270c71d551bae52662525991ac9ba7224f36dbe4feffa7bb41a6c3bb66a6a5670aecc8cdf3b736097000ca61e80d9519d0cf92337ec287e74644dafb78626f3bdd73fde6d52d30f2e1db3938cf31444a30828491a5462ae829d7a6cf6b2155f39f8134ecef572195822b93b4c3c8f39d237c68ac5518e3a42bf5f14dab9f0780d888a15df1fe49ddb80bd3328b5981067995b6781cb16362a6ba436a610884b0357eabbce29aee0381d5ec1cb869dbb1c7e8d14018b5ef2fe9589f218390f63ac8451c577a231023ec485627b482a6e0f0ea43fa2704705daaa610126f71472413809d4349fd51a5e772400397f1c4245c9b69c6f74c7a6aae1e7783ad5a043e8e2624327f3343e0c7dc80e053cc5935d3068e613af3d3ec20b617f8786cd3f29d7ca8bdc0df258582698608efbda71495a0bf7a33b91b3c1076dcfc5756929882c617bb8f30a5124687e11b7753b9a61f3f313b61672211309f7cce6a4cd2c94a85ed3a98dd5010bf0b8e5aa688b03c40cc3acba435d58e8f5c2e75427fa98bff3b410dbfab1f9532b41f325115de0644c3d920299965215381288265a24969af5871f05446f09fa996818047cbe14553b22502b00ada7d89bbe2f11ece17d7e4e7d30679210cfe66cdd5e7012ad8d4fb2d533482041e5f0a180df87ebe6565d6deb0c51a009b89137326e6a57bd592a148400dbfb131931b32672f3570d12da9f1a2ac056c2c9ea393dacd1de2704f87dbc12f0eff72e16b0e0138cd194419d3469f4072c543dbd4ecada48c469e0e822632b8e5e5bf1948b947724d0aee3ddb912de0f9d362b072cf0e9a1d40d7cd4cac5860832c0e5e6932e604c35215e1b3911583f6478e84648931286a126e21ff256aec3a3f9992b683c6f5004cf0bb2909992e83da3e458e59bd1782d798795a916fbfcf479266d90daf9795c150bb7941aaae4e598b46fd8cb9f8b3aaed79ec33e916377e2f19764f65eca19cbf81c6889e1559d19f5ca91d70a5ba126b3a534d94291e5dc538f4581a818608aab15d9d8b4433cbe2d76ade4b985100c5defa8c56cd777e63424456dd88ee2a2c0b114c0423a8aeb4b368084e2099112298157b31ba62f49b15f642b45e5d131c3994a3323b531e235f29c235b5bb73fa34041741c644e223ee81e4ff1c15d46bb28e206a7cb6368aa78b88bcdf64112f4ad94558252c733d10cee952bbf4217f65f370ded894c60dd63ae9123ad01d87e8e742f34f76c933af3b7b81a9953d040c9ea8e32bcc60c41bfb3c8bb6b2a860865ce984cde79e164ebc6b56156d14701b40724dfff0745ad8eebb2827eb4f6870faab7d0c16706bbce6795b2444867337fed96e81f4888fee2505aa0c7551d9004d0053424a2f5f2fb9d892b224639d6a76945a54d43ef2f7ec138b6c96640eee7536beb4dd98ed35589360b13a9a6974366c7daa13671d0cd8c5d72453d06f80bd364eb42e832c3e6f4af96deeb0e8077fe881abdc6ff202e3cc2ab58836e71866e7d8b440717e2d7736bab47420d8d013b4dd5bc7e06c3761a8caa598eb660cfacf2d2a2ee7caa6d9f3b7f250353ed83c7cf25d925811e1a4a9b76f9d65700641b4a0ecd806a779e43c22e05414375b2f87826515baa4089ce81f0eef344b8733d060c8108b790cd543afd8c0a0e53b188ac97da04a4f881dcb05735645e2bcc799d3d02bfed3c30bd5bfeb7901301b01102e7353a4f5d04518a2c536b3a7735c69c6a8c18e1a4672ecfaaa58660d0209e72fd61d8974ed8977ef148abdddf8fce654299b66a4cc059cab212ee720883020e40c0e69dfeac2118b145b271355a72082b4294281945c3db278c1135135085c4ca886cde0d55bdff0b47f59eb3c5413119f08a1a7e65bfe4db1bd33e844b5f22c0c802249e90bc3cf0bb43affd35c698254da2a22b08e3f30b9cfc4f67859fff3d6d9e29b32ae2713500373cd54536e3655522d6e072358071482ba9e05a973f0f40bfb65d13b1af2dd544e493b72714ec64839a826ec9b0435e25be6d9a79d4d17ff9a330595912214eaf0ebbf8170b0f6f0de5b1e727086fa94d5aad52da571679738d50dad1d0f900801ea185df460a43d8754304bc7c237023bbf451b4094920886aa1583fda2ac53b8ec6aec8eb5167533d83159df8d5d29fad81d6a49e5449ef53f92872dc3967096571b33ad2cfa7d7925c6641d36d09acf5e122f15a2773cb931a699064928ca9a139f365c9e96d7e5fd99aded9215171cc462d1ae67e6defb9994fae66ae416cb215d7b74a609a46d58a17d6c7409a61eaf363fda1495bbf736fa76656483893e45b4afa7b3215905210a7da8940101ec7a4d3dd41913c4452f51d44e0e8f4b6ad305ed822831658a29dd08f6cf67fe2d1e5df050cd15a7b4700aceb6409d204967e0a9d5c77bfec9410cf84c83734929c8273b73ce424f01bfffc729df245f05dbeb8acd924a6d3fb2b94acffe63a53f5d199fdf5a765ee28ff0186bd5b26b4ec3f2167c09a41d81937f5832d6634d38f404f4b60b5560c4bcf5fc5e52e3a20cb69fb63d1a114371b94a6847183d97a0b2592b6221809f72496ade06e36d834142bb7bf5be630556ffa39394b0a18ed79d1d866532bc204cd386119d021cd2f514c14825d8034c82c79e30a50898cb3653517d5f80b47284581ab30880cf30b9735756c28e3ed73d8c933729dd2596db744d10fb503aee39db7cea6d5c145bed28ce604f7422b46c2c8b4f21ffccc233af89f7198ea953ae7335a1d70283a1fd007bc672a4a73fc965fe4afe70106117c1c0df9caba05d9afcef340b9d87e7177d1c9572c92070be09e358cf3e62dffe0a855f7bc29e45d310edd43cad52b2ef7bd08aeda6a2af07087c8c1da1b70d51286b906393083f518628117b47c05338f87575a4acfb33bce32f668358e7b84de1e34528a4b14a187f666877d7213f81b8104e8c075e08f4a29531a13de6a843875efb0f87c6e9b06b82a13541045a7b4189ab3b7ca7f0f87e2c659efa2c16aa137f0a2e6a76f98c154fccf43b782f235187ffaa5afd2e974bbc37e9d91a9e8fcca36df839caf709e325998151a7c0aa7aabaaaf92271fecd389697c837430204ff97dc835521e4e002672ba051598e4912afd9e233316ab50f0a115e1a8a250343f55db085f9e76c3db64ae82f94ea6cb716893bd05a67fa47997c90d9e736164baf1af858e659f0fdd31665e89ccb203f80788ac27286eb119e3a3a3ab7fd04c6b2058034d572012d732cdbac2017432d14057de92d2805d7e7594ee90e91c5f33e943e7fbfdf3bbaa5945a7b8ec94386cb1d87212f0fcd2c93667db7c619c9b58f0a802664198e4ba000653a8346c369eda04b4a5477c2fc4b578998e3d4e7f363fb691dd6cadee7b8bb7829c38cc4ac9bd253fade8b3d77d97e431d319e17c7ce9202bfa7077022ac21a565c5ce14a48982b5c3f21f6ad76ba4a22e07f5dc70010dc6bb274f372e4266c99556944e1981f55cc82d5e6ed31cb7a53d14bec360e8a7e5395b76fc603f921e5116215a78b02e419e09c2b09fb0441d419d4c3f4db6cb8cdac3e81fb8fe7f3dd698b9b30c50a66d23afa912a5fff313221bd7b3bfa11953100d69ca352f0e52744a97f4c13dec4ff4217bc1e5cd5a2dd1cd9c335116eecf83c2cce6f928a121bd5a76738f5a5b26457b907d6137997a786b6f71998e77376b7e601e9a605e3b98e6bdc6c2646974bb26d4a1471d8a2be60f95cd7c6016e0df3f6cea5403ffc39ecc635c4f4daecb2c5994fdc54fee49e3aea1ab08ff262d689c6671940f56e067155d2f1cb09f07f33ee120c34cbff01ffa0e43f45571ff145f08c784facfb4e7c5bc1e6723c8d845baaf220d7832098afff7cc4ecc689ccc50eea35b92507f282f49d7335b9e47c812d022bfdecd23c84a02eb914843bae10e98050a27c56e994c34f6e9e8afee0ed98110a650c6a670d89db95ad8d3fb9f089fbb89c1a0447cb064ea5389934c848ab278c4567d18ec995debfa1eee6249eb9db98820b589c2cc3a5349da52bf29ebbd148075b98b08f370c222aa42b40caf7c9e4077ad8217439baef2120939b9e26971bcd4aa88f395eb8488c7e49e4a2d27f21473e9264c0d52c2e181ee001df74544d1ad52d8d23092669ad38c1e8afb855fa359aa69c8bcf228662676474c78599304fa7d1eb670df02ae1740c56c0cbd3cd0d3b1ea8356bd6821a4a0cc539c220512ec745898bcbdbf72628ce6af008986dab8e05bdd07c4a4681110637b479e668cc9e57db0c6471195d55e4deecf9302ced18432f9865eb76513fe07bcf0696f70bec9f3768f28a507f7bf6b054e00af630d1a5c0d1526b73b4035ac18ed6762d84176ed592b73c5c2fb6ecca80b7722a86674de3f0df3d69c18507c6c1c9c2d69dc4df7171efb780a05573d7301fb7602ffb39023c2a67d12c9077663b5c2129e439adfadef074b501b65193723acaea0bb371ed39b8abcb26507d8cfc5ff1dcf7e91bae3d830a3d9c05161c2daee4e6d82cf103358a411b0f609d19a2b68e6873cd422c5382e9bb6dd5de1c5bc96f403633605f574379177178bfbec40ae044a5b0f97fa292439d83885700bb076760902a003250c08fd0d212da93033fe5ec6c8f2d40a7ea2dd938", 0xd85}], 0x3}}], 0x1, 0x0) 11:05:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$tipc(r0, 0x0, 0x0) 11:05:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan4\x00'}) 11:05:33 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000000)={'wlan1\x00'}) 11:05:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, 0x0) 11:05:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x4e, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x4}, @generic="1f6b86db9d4661cc13b6ec07af2f436618d5467208a648cb5373cc0c6f339c93d70b55fbf25c9a7be8104eb2f4406ab56cf09c7f7f590066c33775badbafcee438fd5d9e94ea653b995ff237f3526c5691268155c687fefe38e90661b9da2d0000982534fb44992e9bae532a773dd226b28680e55578a35aea3c6de4a9b50656db7f3aec124a32716a5053f3d5cf7a6611d8719caac4c7e14eb433abeba2381064ce94cba4edb50f3499039fd4183407be77fd98b4b6dda28b338108e4f081060ac03a2463b15b7763dab095e3dc4e42187898103fa65f2aff435827c567a4842ee8fcab9350ce883f3548e70ce262be163f5f90fea1486809a4362a1a6146706330af97442211d1d0f96f102585bc0b35a77dd73175d93b76750b0fd04a23842806f3e617950424dbf95e20172a577e9fa839eaca3599ca4ae22b80ed99509d71e23e26f192dd9914d5cdfc71eb6a8ea7e1f651b1013065b9b9d0df23da498bb291c4e4100f5b7d45fe027cf50be4713cbe7fbcb0654e5b4f705fede013a3778cec5217473c3abeb33f9772bf75d9ace95e215cc93cf4163741b98b5cdb00c6bc279caaf244666186be2451ba8ed4d63cff43873aeecf48a591543313f21236ca930a128beb3ac757ff1893b7617fd44da81c32da0c2b0d06a740d4f04308dba490f8f36a6f5564732828ebb11a31217c9509cd37ddbb3b132a8077fe973dc6398a39d1f08119339e169577cd510897ebae9a37b665873f201f0f015bb1e0b9410b01a204e4fbbd2019604355f8131e1119b1a76e204524f45c4b7b18d5fb4bea5d53b98c1ab21d9c752203c96562a8dcc8ccdeda0113e8c8440b6359c50c89f92ebc939813cd441ba6c1800f67416261f904cd8a58dbaef0120b72af929ebb7d92b972184be1366c9d23532e4ac91068296bd27148a3fdf528fa72228e5912aa47fcb6462f788e762a78adddc83192ed3d7d6332f1429e4a8c1fde2be88fd46e61333fcbd41d6af7f8bccb70e618c4bd4b78608a2f452404c5e3c248beb75b5488952f7c0d7e965d599b16a36ba91ab3162ca3b73150a419a7d3138de92a96ef1161adbbedecf0d517ca5590339efb3e3623ed87ce23a4661f1f7a674e57125725d2fde812ddeb1ad0b5f3dda9f3f932da1c4049640efa00794126abfa7d42070dc545f83da984593d43575e7b94118b49ed515ad582bcc1d39f3d6510d6c6d98b601100ebd3e4e1375531e816d042317705ee08714e43ba27b591ca33eb696854e01b638e7db6a84f33239d07103e64b67c84a7b1152b19971e10ed7ee73af3a74f5c644ee1b8d2c2246b5e8c1c01f3a098aeb777943148470a9b882753e423b1218d738d6f889d4d0915ea0f59cb93ed1ee3a41a306cdb57e59cdf145da5b10f62c09dc5edf8649c38a337226ba1b976e45f6b7124b5d717e5f7f1a431664250c11fe71d93d7623ef88ea262bf669533999b9c8a3591812a4bde47a36a698f4849aed9c1967ba47eb2d6dbe723a5ba7357ac0a1420e3925aa5a536e68498892bcd86af9fc882232865f340dd1bf9d710dbfd22b379bdafd9b442ee9b42cd9cc51bded2740820d2574a6d8e6da7c27473c21777882af403f138b0e2c8d0114e321a0ad3042e6f5d1b6a0a8add51fc8219fc4e3ca8b37112f3ca4bf89852fb9bb76f099e5acfb2a13b9be7765027c303bf852a5e7837a9fcde267e306b16162fb03430c185bbb0d709c71902c989b4de287fabe54e3c609ba8bfb8a789cbd65d4d60372e86509c0afeab13e6a825c6ce1de2d30840c2e3215f0e5a31913515e8b62c2b8ee3009adf4fc4c3bf23361ea3bfb4f3112abcdd64821d237631372dc8c8726570baf52d893df6bcc4606827b407a9d4de1ee69b408741fa959342772e50a2d4ba89aa7d3d2d714911e00138afb5ce84b80043e229f73cf2dc6b730a0b38be96ea0ea44fd4792e44758d978104bfb3a2adf6196f3ff1d1b2bce67ffee74771ab2a547344c5b8e41659d6c102eb6b73646ee1ff2fe99f4116040720580a475ff48be62d0cae564a29c78ca9dd448809cadf21169185407800f74c16004e64d18615325c18e151100f9401ad478e359e3da210c976d78c9b914cee32f209be43e33a6304e4afcecb5dbfb8c72f8cdad108e944b16a34280e9992cde3186d1e7a4622eaf895a645cb6de74e9229b68164e4a2231549e1eaeb4cea13075ad0c54c278080b3592b6d970733d0fcca1be7ac177fa126d1856ed9d6d12205193717c74699cc174a37792a781d0035fcee13af0e46de3f8195232562ee4346438870d5b6a24bd7a5202285df559cd2083da4d45b2120a0257a205876e8dff726ca4d6e8c644371bdedf2c8ac9adf8b3a723ff47bc04a38059f6a5e1bfddd6f4b2db9f12303376422584e9282f32001f769e54481a805a3dce5639939c50a5a46a25f67dc3fe742e8e8cfae076d9e0e8b73117b480e4026600a1a01f3d86512fc79a83f7142d17f27914296256f9eebb40c050c808bedd417d87a1ac3f512b363e7fce47062b8f753a5cf1084e9b991e6d8f249d9bf5993f573ccc3fcd8fd64c2d9ebb226695ed3ec52a803ee1574c8e58250713275bde04f01eb263f90fea65a177c1edb9dcf3d31d03182c07ff6e8d43719ead0865baf38aa46d35c0952161eb31a3e3ef246791fd15ae6e4862462ea023c63e6e05e283b283d46fc108cca9bd1b0094515174e296270dc1cd75007ab2d73214daa4bdfb1442fed5d40dc57ba8a1514ae056ac7753310b470fbff151e00fb3daa23461a8d1a95416fee662a0c30277c2f904c54785514a80fc75c8b5e06550214d2585682dab9826aedec9df6d2e4bda59c8285eb18ee315aca9968fe67ed0dae53410069c6d3589b2c8ff7f5fc6bfa9866b8fa836e22a3e1509ef0f7ebf1c7c39178497d931ecf08d100b9e04aa9785f0b1b71754684dc58fd8645f3f77828543633d5aa78ee3a50dc4866d1a4c633ac957aa2901dcc48e5f7582e3334e98407204f3a725adfca158e620f55f3b1600cba7ff0567e75b3bbaa9c7ccd9f17ffe16108905a09bda6d1f88d7f33af4f64e46694b854a9c04579cc0d56e6827dc789e63be8d3983c46ad3edd6a3ec2f5b9bb19c296162a6fa70a5e75d945cd3a245a8d44eb5d985873a2b342429e8ed5b1e0f5fbec3aafa074960bc06f68b104829d4f3072ce98ad8b90efbe8355ac75e2675844164474a3661c4a78271035c7607defd4882456770a2f3839e495b8591010e6b76459b859554cbb2e8660db41eda39d0a94dfe6075c69ebaae5935753ce07abd461314d42253da7e08b2df2c6f2879f327c7c904777b4be1082be9b37ea6b26b65a66ec0f14a9efc8fc72d7b047bf996a917a0a37903df8aabb162f195ae7c017a2e0416a64b3ce1f48e7483d8b1f654e74642342718cb90f5e55b8523e683f35f4e2030cacbc45c07301832081d9a147e3b93fcfffd57873676e62a1596559236db9041bfcc5a326b1a157adc54016c9fb405dfecbb15d74938c600b7817a10663bdb77e3dfac6152c45dbf1bc923f1e371578f69d8423d65b4119bb4997b59d5ad53f75ca62e0f669b0c8cec28cb237f65a736100a7f9a232b225497565e8b74abb350ae7052e4e57e591f603345700457feefac943b3e63bb68857707df0f283eaf48f1623c67609ebe95967a15f02563cebcfad122a44d65e11b06c8e09241e956bc1a2424e260fe9aca9e53dac2620203a45ab4139e6bdf9ddd149ad7793edff9dae19e0dce8a2a608f7dceb5f099536fe117335b388009391c19c973bd7c3bae8ff9b6f12fe0256cee1a7749b14e06dd13e5d8904ab9218c8b7cd175444d7008687b4f72da7a69c58e7a879b49396c798ce308b28b37ca553b7ba80c0072079b511ba764dd94133a45fecda1f31616c7a5e4f35884648dc943fd52227f772e0d5bd6f6a9179bcdebee0442fd39d70f2118622083f4b342ca68289dc4f484e21ca1b6c5e1cd2e800ec49a402aad414e214a9ac9a4870ece6bb43d6f82f443af51f6290d404224fecbb0af5c0ae62c11c98801f05e249ccb661cbc0bfe57547cadf52ebf78b51550c26712e5b639149750c75f0db7b32bcc742bcbacbf5117fd87a8f91676fbf47993bca75e7b80c73d407fa17048bc17cf9fad6fe87bfc13be278244f1a153fb5f25983483bc9b754530260b3597f94bd9e8db84ccd2af67bcd7de5e84c51011e69c80f766682e6bfe23816c5ada1e8bdd6b5b2ce69915673d732fc82ffab709ac4e2ded720ce346b43bc279d7485ac2ff985e2c82c1013146579261a95f6fb48ccfd1619776a0ab1b1afd593e8ddf9e81e7f18459d534156750d0e4cc62ff1ec8bd96cc2a0a64a88ab2096ccc9d3b05f480b656145090d91cc6151a373b074b6c8d777d61616665ab3ebbce7b3aa606368a804a2aa5d0837009163e200fb4cf99484245873f7dbd0bb2be0f9e49abe047a559bd71613ae4d7f80f47b1f29d3184ebd46f012cb3a916ed243d3444daa76cff0ac4865d93bf768631d1edd7b95ad655361775d8915fe27b12537795fec9ec7a3c5125260e84dbf15a5a201808f7e694773f5f9f34b16b512282621330efbfc3b12bdeefa6fe65c9051f7a196438fc6cd919e2e73268d72e9a6323687ab032c857f7513f792ef54425796af738702fedb2c576441f080e5a3d7af1f4189131083ca2e6dbc410b373964ccc08f849540052791fa31e908ef443e997479ab973f4393ec82a7c6c43ebdda0c19a314e303a8f84080776a7a0c2ab1872bbaf9504a07ad9afd0d89472f705b26782d663e2249ed347548cefa4886b46c224b2f78a0160e00a7bb45fd9bd6973e15b782bef0c4fa9e81ea289061292d8fc39016b9d491943e2056062fb0d06318d8679c9732d9e66cf6c79b5790e883230027474b0f3114215cd3d0e0dd799d1dc3cbb4f8c439d12176e4aa5d593406801e343c56c126013feb0b73239145a48f95e17aa736c7b0f976fa6e44ed57a8568363123d899ccb195ef0ae09059739c048753d9e5cafceba3fcb4ce6f2b5f5b11644302590b627f9825abdbdfdcb8b2300215ff2dc20f931b0537b23444efe116ea94d5a4bf3d4902350a4c13bebc63d44e414707a1e1bb4bab7130980655a4f91c6d30e69e6702450948bcff33345467e2702c54d6120250408be3af605044303721685bd3b8e8a88b69f440857d37b9b1338bb520cd9aea7f143f11d31a36112c616cbca562540a78f7c", @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @generic, @generic]}, 0xec4}, {0x0}, {0x0}], 0x3, &(0x7f0000002100)}, 0x0) 11:05:33 executing program 3: pipe(&(0x7f0000002300)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 11:05:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:05:33 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000280), 0x40) 11:05:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:05:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 11:05:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="7e80f6b4e2bcc7d3448dcc434892d179d600cb1bf9defe8a8005be7e4f8890ffd5ce05f37d42fd6829e6427f8a5c"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="6ffe000000000000000003000000580001800d00010075e4703a"], 0x6c}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 11:05:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 11:05:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10}}], 0x10}, 0x0) 11:05:34 executing program 5: clock_gettime(0x0, &(0x7f0000003440)) [ 981.837124][T27513] RDS: rds_bind could not find a transport for ::ffff:172.30.0.5, load rds_tcp or rds_rdma? 11:05:34 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8916, 0x0) 11:05:34 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000080)=0x1, 0x4) [ 982.137515][ T34] audit: type=1804 audit(1625742334.935:40): pid=27516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir366671770/syzkaller.c7kkvR/754/cgroup.controllers" dev="sda1" ino=13902 res=1 errno=0 11:05:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000000180)=""/107, 0x6b) 11:05:35 executing program 2: pipe(&(0x7f0000002300)={0xffffffffffffffff}) r1 = socket$l2tp6(0xa, 0x2, 0x73) splice(r0, 0x0, r1, 0x0, 0x200, 0x2) 11:05:35 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000000)={'wlan1\x00'}) 11:05:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003900)={&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003880)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 11:05:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x80400) 11:05:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, &(0x7f00000025c0)={'wg1\x00'}) 11:05:35 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa0400, 0x0) 11:05:35 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 11:05:36 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 11:05:36 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000280), 0x40) 11:05:36 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000280), 0x40) 11:05:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000100)={0x145c, 0x0, 0x20, 0x70bd25, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x77, 0x0, 0x0, @u32}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x87, 0x0, 0x0, @pid}]}, @generic="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", @nested={0xc1, 0x0, 0x0, 0x1, [@generic="7ed42cd83d12433805c684723f0218762b6efc83c16f43972b61f002b874b6878dd1b75322dfe954e29a64272f5cecc903baeec3aff3f6eff2b253e3aee4a26672028e45f0c4b4d3f9f833991d4289134ff33e58881190bf2f23fe133cfeeee386e7fa183341483fe15c6a5844726c406e21e2524a5f76f0d96033fb7a4e84362c09b825961a9ab414697736e70947cf83d9", @typed={0x14, 0x90, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="c5e62fb997a25cb03329ddb7f4a879dc019ef518fb0108"]}, @nested={0x319, 0x90, 0x0, 0x1, [@typed={0x49, 0x40, 0x0, 0x0, @binary="21ab1dabfb9f3d6d85539bbe1bcc70b96a72b1291c7e16c19f101904db0af2768bb04dc2cef53453322c25a8a2ff6089c1da00144d037a394efa785c36f062c0ef27c36878"}, @generic="43e7d8d15d93c7e51a4f3632f5bd05d4710d32a5e2bee214327faec31c9963e1890e0f7d97c29a8606d067b2e5cffa11032f317539bab8118eab5c34317e8ca096ce392daa45f3a34329071129745f1b351eee8b1214f1a834092fdb627a3ab878dfdd984b4926144aae1e2a484601bbd0c40ee31409e74baa1faa3dba4e284fb353c89ec972c15c7046ef81954531826e8e20b8f48d1faab33b19f666736668076548903d0d43ac8009fec628e348d808fe4aafc20a35f86879ceadbf3fb82bd7704b821a0655", @generic="7c53eb0c7a8cfcf7e64c9bb7dba00acd432d90eab1fd232d90d678809b878fe81387636f83dee261038649133a550ef7c338e0ccd511c9456c9d62dd84149916b9d10fee601214f641c6c3ae0c9e703dce8538d32c0f573139601a90d74634dc24bb33190db7add866570f1596c75f44e2abebeb967f8342324aeb6528b4954f1ba0cb5de0", @typed={0x4}, @generic="da5415cfe06be4fc25ca552d8e9b26c37ffebe4bb5593a73d2fe423e3555ee0697f663fd26a432303afce9722762f051b7824f5abc75a38837c176a29bdab3008cf863ae01fdfd9b8fe73fd49a6381b4ccc66916fbd11724987b3c4dc00eef08927e45e46a0b685eb694fa82992993d5363d3c63530b7e8ce03e", @generic="52e226a0e33d138bd334aafb2138638effc223a9d27988a69f5db4a06285f5d231536709949862406124104bde021b27b9116618ba0dd82351069b0c6ccd092c83ce61b377ecca8bb531dcdf9e3daf3702cebce9addc5ecc7a870f51e0dcbc0c17369a4058246399419892dc23472187e14332590d54dd21c520279eee882524647b21a1827c1e31f92d98feae6be081d27509", @typed={0x39, 0x0, 0x0, 0x0, @binary="b69caba45b4298445285c1ed59a2f853426586633f51af758bd2016762b9888a09f69c1efcfd75f39de57db4b1ac2092d7bac93e13"}, @typed={0x14, 0x55, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="841cd31c9c66918f89b6a51905bd4a36edf1329ea9fe98d39afa0021"]}, @generic="2d03e8c7c7ed2a106e87a16af3475260b6162608b09d24dd84aa5d", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="f2980493811e104265a9cd5a8718e65a06246a1afc6b538dd558f95e6dc94f3bd26592a5356a4964eeb4"]}, 0x145c}, {&(0x7f0000001580)={0xf0, 0x0, 0x0, 0x0, 0x0, "", [@generic="8c4f9b3a1aa541e44f8f1b8e6fc8b2d0d2da7a37b20bd524ee707d5ede85d5db33cce5e38f0302b371d85fa497686cd8443878d78597", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="723dc117bd61a2d89b1ec240ae1eb14d0c8ab3ca80998c36c2baf1a20277e4ac263fa9b4ee03bb0e762232c198c90cb7a422fe947edb04e6c4627c1150422104eca81318cacd12f81fd4369f19d16b6cedd90e806ff8349b3418e666cb0e3156866d3bd0bd81644de435ae99e19c7aace94a0afe397fdf600903f47fa62dde3a94883b78aff2ef044b692e70f8b636ebf1d625"]}, 0xf0}, {&(0x7f0000001680)={0xe4, 0x27, 0x0, 0x70bd2b, 0x0, "", [@generic="1a1bd0c04ca8500e81127c066ff583014c3cf7e5edd7b6b8efd8fd1a2a435bd8d472a13c29458f1f66bf5a1bb7f1dea3829c292b018c90bbe5be69aa79da0e4f534619179bed1d859d3db74a46933cc953732c916f2112d189ee4d3f179803b002b4289988776539026017d36fca0579f5245f37291caa2a8d80db48453ca729e1a0a18b2bd4dfe22ba0c680e236a07f89be0f139c608733488f9b4505a72905482ebde86141161c12efef88c0f6aae60187be52da31eb2315441e48b80ce4cf5655ff48e457d509bd8d9c1e8465380122"]}, 0xe4}, {&(0x7f0000001780)={0x2dc, 0x29, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x261, 0x7, 0x0, 0x1, [@typed={0x4, 0x79}, @generic="770faca560cc663af184f460981a738d4719d70e97ed514604a60d9cef8879518ba9fc4b286f0cf9d4a81c3719df571fd80feb5e2a9d6be2b5e2c96cbff800d5f0c3206b81ac47b151b1674b55deb66d7d5042", @generic="10a64b910660bc9db1d9e5aea4be6f7fdefffe4cd95cdc4430bbd915d41871bb49cba48ffa46919bc700ddfb247560114a008618663fb2bee4dc01d8061d658ba720cadbaba1ef34cd5ffc7a3c8a764473374a78437c346308c16b5ef16cfae78b64cc227ba5f09e167532bf1d18e31406080b09cb4664a5294c847a96ffb3c0a1ce1a74d810608486c2a1e276756f324fa8b6a5f1ce3dea78f83d265261720712325a9436713b40c00b86ea9421b145ebbff977be9e609f7f83e8004b245452bc6a865ab365584e505f7f1d3e288b4ec02ddca5f7bc11b3a98b4ebe", @typed={0x7f, 0x5f, 0x0, 0x0, @binary="3baf5b76275469a52f44b83ca2028a1a7a400a7ddb60b9a36ccde83e973f881d0444b7b488a7949da3de4fb2e375d69680225c0cf59c9f8362f11c072a00d96a18c102996552efe268c50162e2407d17cc2fd97f4b248e603fb4847791f53978103cac311b19710acd683fcfba525210daf294e5336b4441046b68"}, @generic="c2e4e30ab09a9996db882cf0f8f75a871b3fdcf615f6bd976dd3161ba769527aac34c4928922bf04fcef5eb67cb5ee2c7274764b62d8215c71b90dfa90d7ddf2522f9741f5333731c85c117b3eeb0c7bf9ce5d2a0a50cc23d48c920d2e8b21a6a8365106cfe93eb42a4d5c0cf7a16580af0358c7741d774398d04c384517d403b46a62a3de729546d3ae834d4f02d8c0994cfbff4acc2fb18d342c06c1bbfcbac494818c8805", @typed={0x4}]}, @generic="f012c61ff974e8b5f2e8c8f36eebf0b04737f2496fe0dba951b01a80d3a7b745acac3d0fcc04c9436b8f0f0c8666d529f9418f57c7aa2a825de47ae6dd0e8b60c1b20eae8ccb7a93d72ab4c1e26b671f49cf7032d67ebdf8df"]}, 0x2dc}, {&(0x7f0000001a80)={0x118, 0x0, 0x0, 0x0, 0x0, "", [@generic="3a621ea523fad170f087ec4f65cfa803853e0c0b40fa149af533622d1fbc2d2833f6e4dcab926f011d472333e129dc979cd874efc7cff4bbcb9ccf9dfe55f868d0e40701e90771a43a3de98daa934186f22a1355bf7baca789f640e59c5805081784c13e1980a4d2e5936c7e749d4d2ea3c4601c9b39487d82d7ad596c2b3d8f3576f1f86f88d7521c0c88417a4b2201f950ac2379c885c2a6c58bd70018346298e4c273a2a5e5082f13f6e05e380f4ab9cfc6277d194ae02a", @nested={0x49, 0x0, 0x0, 0x1, [@generic="d30f7c32d116fb8759368ff100375733310b98c016335b8da5ddea9568f8b3e7323470e40fe8c131d05643896d39010bb8cfcf6841677aca0a5359ff4f67fbf858bd90a54f"]}]}, 0x118}, {&(0x7f0000001bc0)={0x22c, 0x3a, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @generic="ee9cfc938644ee5bd399eeb4afe585d333745e7ebd06135e45fe63a03b17c90706a7ee12ee9dbc2d71adf8", @nested={0x4, 0x57}, @generic="5a5d2fe607c4d28b4e4c6b166184b9874986d6dc72a773e19ec63a84ccd94b985a461025b0d7e42b29a1195ad1aa", @typed={0x7, 0x0, 0x0, 0x0, @str='.^\x00'}, @nested={0x195, 0x0, 0x0, 0x1, [@generic="e5d0888ab5d34fbda60e49928742867c7e89e8e212fd762ca5f34eb3fffb4efc91ce9add9febfd5713101a35c0024104780e88361a7610d8bc9812d3d1778750712983f890f653c002e7120333888a52fe15dc99be9b2185623273dc07ea8bd32635c161478b5e894ce2d7fe129b20d9b0d5a40760b346bb14084780a06ad49d0e0d6e7b26213c4c2633301feb75a67fb7a7ef11032bf62d46ce6f45f362c414a767267a23d54801bb880721ffea4d2dda219d772adf3cd0a8e9fb16006941b92f98cc33d11eadd6b88d57ea1c0815", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @generic="b6b20774d9d603b1c28579bf7ab745bbc208da6d9268ba348f1dae168982a90d7405ff7bae42d894f82b551ac9bdd19e7f82398e36773fb2689a133ed6fc6631f3667e9f128da23d1c402d2ca0617a14c3c858fc42f42a229dc20fe1ce547c166e3e3510d6ca623c35b828febbe1c0e2f01513f0f1cd2d1e2349a638949068bdbc9dba142fbd93fa30f1c0c0446c771c3a42dd096b6b158a7c4aaffb6b7527f70d5dd6761f7af9ddcb833ec25f65"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x22c}, {&(0x7f0000001e00)={0x130, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="d61e303bf5c692ff56e9538c610dd33e7229714d53acef9431fdb498b212bee1809fbbd94fcdb876151f37c074563b4582dc89c5770d3c3156fadcdbee56b5ba33bf65dae7a30869f9c6935f3e0e5b6adb0ab46e1081aa01b4a6013b221f7c42226f3c6fd50ef5df2acf3d257d2e06c6f906f2255f9d3a4c9ff8f4085f94717085c7406b84375f49cbd22811671e72206cd649a28691213657993da51186d0a31566b2c20248e485a4705c541a4328ae9d501c2682bce6507a06edcdc9df7de1efceb7c74db26445d7287217a78125e28027b28f99b744c8782026cb0560f04fb7d9e5320dd1a3cabaffa37b0e52eb30878ea079f0", @typed={0x8, 0x42, 0x0, 0x0, @u32=0x48000}, @typed={0x14, 0x7a, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x130}, {&(0x7f0000003180)={0x120, 0x0, 0x0, 0x70bd29, 0x0, "", [@nested={0x10d, 0x29, 0x0, 0x1, [@generic="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"]}]}, 0x120}, {&(0x7f0000001f40)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@generic="f94b7d77023c", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="71072bcfe1"]}, 0x24}], 0x9, 0x0, 0x0, 0x4}, 0x4000) 11:05:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0x6562c48b230d6e42}}, 0x0) 11:05:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f00000025c0)={'wg1\x00'}) 11:05:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:05:36 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x801c581f, 0x0) [ 984.075347][T27556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:05:37 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="f2ea84", 0x3}}, 0x0) 11:05:37 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x30380, 0x0) 11:05:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5}, 0x40) 11:05:37 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) [ 984.683879][T27567] ieee802154 phy0 wpan0: encryption failed: -22 11:05:37 executing program 5: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xe807af1da75fc8ec) 11:05:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001440)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 11:05:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan4\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) 11:05:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, &(0x7f00000025c0)={'wg1\x00'}) 11:05:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x3}, 0x40) 11:05:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x200}, 0x40) 11:05:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x81, 0xffff, 0xffffff7f}, 0x40) 11:05:38 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000001000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast}) 11:05:38 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f0000000000)={'wlan1\x00'}) 11:05:38 executing program 1: r0 = socket(0x18, 0x0, 0x2) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:05:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000100)={0x145c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="1f6b86db9d4661cc13b6ec07af2f436618d5467208a648cb5373cc0c6f339c93d70b55fbf25c9a7be8104eb2f4406ab56cf09c7f7f590066c33775badbafcee438fd5d9e94ea653b995ff237f3526c5691268155c687fefe38e90661b9da2d0000982534fb44992e9bae532a773dd226b28680e55578a35aea3c6de4a9b50656db7f3aec124a32716a5053f3d5cf7a6611d8719caac4c7e14eb433abeba2381064ce94cba4edb50f3499039fd4183407be77fd98b4b6dda28b338108e4f081060ac03a2463b15b7763dab095e3dc4e42187898103fa65f2aff435827c567a4842ee8fcab9350ce883f3548e70ce262be163f5f90fea1486809a4362a1a6146706330af97442211d1d0f96f102585bc0b35a77dd73175d93b76750b0fd04a23842806f3e617950424dbf95e20172a577e9fa839eaca3599ca4ae22b80ed99509d71e23e26f192dd9914d5cdfc71eb6a8ea7e1f651b1013065b9b9d0df23da498bb291c4e4100f5b7d45fe027cf50be4713cbe7fbcb0654e5b4f705fede013a3778cec5217473c3abeb33f9772bf75d9ace95e215cc93cf4163741b98b5cdb00c6bc279caaf244666186be2451ba8ed4d63cff43873aeecf48a591543313f21236ca930a128beb3ac757ff1893b7617fd44da81c32da0c2b0d06a740d4f04308dba490f8f36a6f5564732828ebb11a31217c9509cd37ddbb3b132a8077fe973dc6398a39d1f08119339e169577cd510897ebae9a37b665873f201f0f015bb1e0b9410b01a204e4fbbd2019604355f8131e1119b1a76e204524f45c4b7b18d5fb4bea5d53b98c1ab21d9c752203c96562a8dcc8ccdeda0113e8c8440b6359c50c89f92ebc939813cd441ba6c1800f67416261f904cd8a58dbaef0120b72af929ebb7d92b972184be1366c9d23532e4ac91068296bd27148a3fdf528fa72228e5912aa47fcb6462f788e762a78adddc83192ed3d7d6332f1429e4a8c1fde2be88fd46e61333fcbd41d6af7f8bccb70e618c4bd4b78608a2f452404c5e3c248beb75b5488952f7c0d7e965d599b16a36ba91ab3162ca3b73150a419a7d3138de92a96ef1161adbbedecf0d517ca5590339efb3e3623ed87ce23a4661f1f7a674e57125725d2fde812ddeb1ad0b5f3dda9f3f932da1c4049640efa00794126abfa7d42070dc545f83da984593d43575e7b94118b49ed515ad582bcc1d39f3d6510d6c6d98b601100ebd3e4e1375531e816d042317705ee08714e43ba27b591ca33eb696854e01b638e7db6a84f33239d07103e64b67c84a7b1152b19971e10ed7ee73af3a74f5c644ee1b8d2c2246b5e8c1c01f3a098aeb777943148470a9b882753e423b1218d738d6f889d4d0915ea0f59cb93ed1ee3a41a306cdb57e59cdf145da5b10f62c09dc5edf8649c38a337226ba1b976e45f6b7124b5d717e5f7f1a431664250c11fe71d93d7623ef88ea262bf669533999b9c8a3591812a4bde47a36a698f4849aed9c1967ba47eb2d6dbe723a5ba7357ac0a1420e3925aa5a536e68498892bcd86af9fc882232865f340dd1bf9d710dbfd22b379bdafd9b442ee9b42cd9cc51bded2740820d2574a6d8e6da7c27473c21777882af403f138b0e2c8d0114e321a0ad3042e6f5d1b6a0a8add51fc8219fc4e3ca8b37112f3ca4bf89852fb9bb76f099e5acfb2a13b9be7765027c303bf852a5e7837a9fcde267e306b16162fb03430c185bbb0d709c71902c989b4de287fabe54e3c609ba8bfb8a789cbd65d4d60372e86509c0afeab13e6a825c6ce1de2d30840c2e3215f0e5a31913515e8b62c2b8ee3009adf4fc4c3bf23361ea3bfb4f3112abcdd64821d237631372dc8c8726570baf52d893df6bcc4606827b407a9d4de1ee69b408741fa959342772e50a2d4ba89aa7d3d2d714911e00138afb5ce84b80043e229f73cf2dc6b730a0b38be96ea0ea44fd4792e44758d978104bfb3a2adf6196f3ff1d1b2bce67ffee74771ab2a547344c5b8e41659d6c102eb6b73646ee1ff2fe99f4116040720580a475ff48be62d0cae564a29c78ca9dd448809cadf21169185407800f74c16004e64d18615325c18e151100f9401ad478e359e3da210c976d78c9b914cee32f209be43e33a6304e4afcecb5dbfb8c72f8cdad108e944b16a34280e9992cde3186d1e7a4622eaf895a645cb6de74e9229b68164e4a2231549e1eaeb4cea13075ad0c54c278080b3592b6d970733d0fcca1be7ac177fa126d1856ed9d6d12205193717c74699cc174a37792a781d0035fcee13af0e46de3f8195232562ee4346438870d5b6a24bd7a5202285df559cd2083da4d45b2120a0257a205876e8dff726ca4d6e8c644371bdedf2c8ac9adf8b3a723ff47bc04a38059f6a5e1bfddd6f4b2db9f12303376422584e9282f32001f769e54481a805a3dce5639939c50a5a46a25f67dc3fe742e8e8cfae076d9e0e8b73117b480e4026600a1a01f3d86512fc79a83f7142d17f27914296256f9eebb40c050c808bedd417d87a1ac3f512b363e7fce47062b8f753a5cf1084e9b991e6d8f249d9bf5993f573ccc3fcd8fd64c2d9ebb226695ed3ec52a803ee1574c8e58250713275bde04f01eb263f90fea65a177c1edb9dcf3d31d03182c07ff6e8d43719ead0865baf38aa46d35c0952161eb31a3e3ef246791fd15ae6e4862462ea023c63e6e05e283b283d46fc108cca9bd1b0094515174e296270dc1cd75007ab2d73214daa4bdfb1442fed5d40dc57ba8a1514ae056ac7753310b470fbff151e00fb3daa23461a8d1a95416fee662a0c30277c2f904c54785514a80fc75c8b5e06550214d2585682dab9826aedec9df6d2e4bda59c8285eb18ee315aca9968fe67ed0dae53410069c6d3589b2c8ff7f5fc6bfa9866b8fa836e22a3e1509ef0f7ebf1c7c39178497d931ecf08d100b9e04aa9785f0b1b71754684dc58fd8645f3f77828543633d5aa78ee3a50dc4866d1a4c633ac957aa2901dcc48e5f7582e3334e98407204f3a725adfca158e620f55f3b1600cba7ff0567e75b3bbaa9c7ccd9f17ffe16108905a09bda6d1f88d7f33af4f64e46694b854a9c04579cc0d56e6827dc789e63be8d3983c46ad3edd6a3ec2f5b9bb19c296162a6fa70a5e75d945cd3a245a8d44eb5d985873a2b342429e8ed5b1e0f5fbec3aafa074960bc06f68b104829d4f3072ce98ad8b90efbe8355ac75e2675844164474a3661c4a78271035c7607defd4882456770a2f3839e495b8591010e6b76459b859554cbb2e8660db41eda39d0a94dfe6075c69ebaae5935753ce07abd461314d42253da7e08b2df2c6f2879f327c7c904777b4be1082be9b37ea6b26b65a66ec0f14a9efc8fc72d7b047bf996a917a0a37903df8aabb162f195ae7c017a2e0416a64b3ce1f48e7483d8b1f654e74642342718cb90f5e55b8523e683f35f4e2030cacbc45c07301832081d9a147e3b93fcfffd57873676e62a1596559236db9041bfcc5a326b1a157adc54016c9fb405dfecbb15d74938c600b7817a10663bdb77e3dfac6152c45dbf1bc923f1e371578f69d8423d65b4119bb4997b59d5ad53f75ca62e0f669b0c8cec28cb237f65a736100a7f9a232b225497565e8b74abb350ae7052e4e57e591f603345700457feefac943b3e63bb68857707df0f283eaf48f1623c67609ebe95967a15f02563cebcfad122a44d65e11b06c8e09241e956bc1a2424e260fe9aca9e53dac2620203a45ab4139e6bdf9ddd149ad7793edff9dae19e0dce8a2a608f7dceb5f099536fe117335b388009391c19c973bd7c3bae8ff9b6f12fe0256cee1a7749b14e06dd13e5d8904ab9218c8b7cd175444d7008687b4f72da7a69c58e7a879b49396c798ce308b28b37ca553b7ba80c0072079b511ba764dd94133a45fecda1f31616c7a5e4f35884648dc943fd52227f772e0d5bd6f6a9179bcdebee0442fd39d70f2118622083f4b342ca68289dc4f484e21ca1b6c5e1cd2e800ec49a402aad414e214a9ac9a4870ece6bb43d6f82f443af51f6290d404224fecbb0af5c0ae62c11c98801f05e249ccb661cbc0bfe57547cadf52ebf78b51550c26712e5b639149750c75f0db7b32bcc742bcbacbf5117fd87a8f91676fbf47993bca75e7b80c73d407fa17048bc17cf9fad6fe87bfc13be278244f1a153fb5f25983483bc9b754530260b3597f94bd9e8db84ccd2af67bcd7de5e84c51011e69c80f766682e6bfe23816c5ada1e8bdd6b5b2ce69915673d732fc82ffab709ac4e2ded720ce346b43bc279d7485ac2ff985e2c82c1013146579261a95f6fb48ccfd1619776a0ab1b1afd593e8ddf9e81e7f18459d534156750d0e4cc62ff1ec8bd96cc2a0a64a88ab2096ccc9d3b05f480b656145090d91cc6151a373b074b6c8d777d61616665ab3ebbce7b3aa606368a804a2aa5d0837009163e200fb4cf99484245873f7dbd0bb2be0f9e49abe047a559bd71613ae4d7f80f47b1f29d3184ebd46f012cb3a916ed243d3444daa76cff0ac4865d93bf768631d1edd7b95ad655361775d8915fe27b12537795fec9ec7a3c5125260e84dbf15a5a201808f7e694773f5f9f34b16b512282621330efbfc3b12bdeefa6fe65c9051f7a196438fc6cd919e2e73268d72e9a6323687ab032c857f7513f792ef54425796af738702fedb2c576441f080e5a3d7af1f4189131083ca2e6dbc410b373964ccc08f849540052791fa31e908ef443e997479ab973f4393ec82a7c6c43ebdda0c19a314e303a8f84080776a7a0c2ab1872bbaf9504a07ad9afd0d89472f705b26782d663e2249ed347548cefa4886b46c224b2f78a0160e00a7bb45fd9bd6973e15b782bef0c4fa9e81ea289061292d8fc39016b9d491943e2056062fb0d06318d8679c9732d9e66cf6c79b5790e883230027474b0f3114215cd3d0e0dd799d1dc3cbb4f8c439d12176e4aa5d593406801e343c56c126013feb0b73239145a48f95e17aa736c7b0f976fa6e44ed57a8568363123d899ccb195ef0ae09059739c048753d9e5cafceba3fcb4ce6f2b5f5b11644302590b627f9825abdbdfdcb8b2300215ff2dc20f931b0537b23444efe116ea94d5a4bf3d4902350a4c13bebc63d44e414707a1e1bb4bab7130980655a4f91c6d30e69e6702450948bcff33345467e2702c54d6120250408be3af605044303721685bd3b8e8a88b69f440857d37b9b1338bb520cd9aea7f143f11d31a36112c616cbca562540a78f7cf4f2b3cda03f3846de914b68aa5587b0ba1b6cb717c338cb053f377b91cafefe9be9f3cb841e4c20dcd03389871838a48b0bbd7281b782cf2f4e6010e73424312add4eaf25aaf14c8a140716140b259ce2f6d519e9dd40584998e20f16d3b1f2d7a80b7586d118117890eb1329a374eed6ba2bceb21f3414044122c2211b27180bfb9758f731a5c29a6d03ac20edcd7172d026f1ac560f1c5b2eefdee72b2039d8b495469fa8b1391327dc9102044ade17abe11efcc5f0e840f6f9942eac4da7674cd7fc0ac218c8d1e9963dd56641157172cbe26487073b1248178f8ee14614f6745ad2c5d38707578be5cd88bb72bf8e8846f147f447ab78ffe6f95c566db581aef83dbd0526aa1974c296a6b71109881fa43bf95a388990e63fe666b8decee02b769330452a76ee4e2c6bf1d998f947229d60edcf4ec5c1f2de3330425e354062a3fc88393a41c0f348ff92d25db593540add73b5c0ab211ca846376a11554cb25aedf15079d78a237f4e06dd6f0983bf2c2e75ad196320a9", @nested={0xc1, 0x0, 0x0, 0x1, [@generic="7ed42cd83d12433805c684723f0218762b6efc83c16f43972b61f002b874b6878dd1b75322dfe954e29a64272f5cecc903baeec3aff3f6eff2b253e3aee4a26672028e45f0c4b4d3f9f833991d4289134ff33e58881190bf2f23fe133cfeeee386e7fa183341483fe15c6a5844726c406e21e2524a5f76f0d96033fb7a4e84362c09b825961a9ab414697736e70947cf83d9", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="c5e62fb997a25cb03329ddb7f4a879dc019ef518fb0108"]}, @nested={0x319, 0x0, 0x0, 0x1, [@typed={0x49, 0x40, 0x0, 0x0, @binary="21ab1dabfb9f3d6d85539bbe1bcc70b96a72b1291c7e16c19f101904db0af2768bb04dc2cef53453322c25a8a2ff6089c1da00144d037a394efa785c36f062c0ef27c36878"}, @generic="43e7d8d15d93c7e51a4f3632f5bd05d4710d32a5e2bee214327faec31c9963e1890e0f7d97c29a8606d067b2e5cffa11032f317539bab8118eab5c34317e8ca096ce392daa45f3a34329071129745f1b351eee8b1214f1a834092fdb627a3ab878dfdd984b4926144aae1e2a484601bbd0c40ee31409e74baa1faa3dba4e284fb353c89ec972c15c7046ef81954531826e8e20b8f48d1faab33b19f666736668076548903d0d43ac8009fec628e348d808fe4aafc20a35f86879ceadbf3fb82bd7704b821a0655", @generic="7c53eb0c7a8cfcf7e64c9bb7dba00acd432d90eab1fd232d90d678809b878fe81387636f83dee261038649133a550ef7c338e0ccd511c9456c9d62dd84149916b9d10fee601214f641c6c3ae0c9e703dce8538d32c0f573139601a90d74634dc24bb33190db7add866570f1596c75f44e2abebeb967f8342324aeb6528b4954f1ba0cb5de0", @typed={0x4}, @generic="da5415cfe06be4fc25ca552d8e9b26c37ffebe4bb5593a73d2fe423e3555ee0697f663fd26a432303afce9722762f051b7824f5abc75a38837c176a29bdab3008cf863ae01fdfd9b8fe73fd49a6381b4ccc66916fbd11724987b3c4dc00eef08927e45e46a0b685eb694fa82992993d5363d3c63530b7e8ce03e", @generic="52e226a0e33d138bd334aafb2138638effc223a9d27988a69f5db4a06285f5d231536709949862406124104bde021b27b9116618ba0dd82351069b0c6ccd092c83ce61b377ecca8bb531dcdf9e3daf3702cebce9addc5ecc7a870f51e0dcbc0c17369a4058246399419892dc23472187e14332590d54dd21c520279eee882524647b21a1827c1e31f92d98feae6be081d2", @typed={0x39, 0x0, 0x0, 0x0, @binary="b69caba45b4298445285c1ed59a2f853426586633f51af758bd2016762b9888a09f69c1efcfd75f39de57db4b1ac2092d7bac93e13"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @generic="841cd31c9c66918f89b6a51905bd4a36edf1329ea9fe98d39afa00212670"]}, @generic="2d03e8c7c7ed2a106e87a16af3475260b6162608b09d24dd84aa5d", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="f2980493811e104265a9cd5a8718e65a06246a1afc6b538dd558f95e6dc94f3bd26592a5356a4964eeb4"]}, 0x145c}, {&(0x7f0000001580)={0xf0, 0x0, 0x0, 0x0, 0x0, "", [@generic="8c4f9b3a1aa541e44f8f1b8e6fc8b2d0d2da7a37b20bd524ee707d5ede85d5db33cce5e38f0302b371d85fa497686cd8443878d78597", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="723dc117bd61a2d89b1ec240ae1eb14d0c8ab3ca80998c36c2baf1a20277e4ac263fa9b4ee03bb0e762232c198c90cb7a422fe947edb04e6c4627c1150422104eca81318cacd12f81fd4369f19d16b6cedd90e806ff8349b3418e666cb0e3156866d3bd0bd81644de435ae99e19c7aace94a0afe397fdf600903f47fa62dde3a94883b78aff2ef044b692e70f8b636ebf1d625"]}, 0xf0}, {&(0x7f0000001680)={0xe4, 0x27, 0x1, 0x70bd2b, 0x0, "", [@generic="1a1bd0c04ca8500e81127c066ff583014c3cf7e5edd7b6b8efd8fd1a2a435bd8d472a13c29458f1f66bf5a1bb7f1dea3829c292b018c90bbe5be69aa79da0e4f534619179bed1d859d3db74a46933cc953732c916f2112d189ee4d3f179803b002b4289988776539026017d36fca0579f5245f37291caa2a8d80db48453ca729e1a0a18b2bd4dfe22ba0c680e236a07f89be0f139c608733488f9b4505a72905482ebde86141161c12efef88c0f6aae60187be52da31eb2315441e48b80ce4cf5655ff48e457d509bd8d9c1e8465380122"]}, 0xe4}, {&(0x7f0000001780)={0x2dc, 0x29, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @nested={0x261, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="770faca560cc663af184f460981a738d4719d70e97ed514604a60d9cef8879518ba9fc4b286f0cf9d4a81c3719df571fd80feb5e2a9d6be2b5e2c96cbff800d5f0c3206b81ac47b151b1674b55deb66d7d5042", @generic="10a64b910660bc9db1d9e5aea4be6f7fdefffe4cd95cdc4430bbd915d41871bb49cba48ffa46919bc700ddfb247560114a008618663fb2bee4dc01d8061d658ba720cadbaba1ef34cd5ffc7a3c8a764473374a78437c346308c16b5ef16cfae78b64cc227ba5f09e167532bf1d18e31406080b09cb4664a5294c847a96ffb3c0a1ce1a74d810608486c2a1e276756f324fa8b6a5f1ce3dea78f83d265261720712325a9436713b40c00b86ea9421b145ebbff977be9e609f7f83e8004b245452bc6a865ab365584e505f7f1d3e288b4ec02ddca5f7bc11b3a98b4ebe", @typed={0x7d, 0x0, 0x0, 0x0, @binary="3baf5b76275469a52f44b83ca2028a1a7a400a7ddb60b9a36ccde83e973f881d0444b7b488a7949da3de4fb2e375d69680225c0cf59c9f8362f11c072a00d96a18c102996552efe268c50162e2407d17cc2fd97f4b248e603fb4847791f53978103cac311b19710acd683fcfba525210daf294e5336b444104"}, @generic="c2e4e30ab09a9996db882cf0f8f75a871b3fdcf615f6bd976dd3161ba769527aac34c4928922bf04fcef5eb67cb5ee2c7274764b62d8215c71b90dfa90d7ddf2522f9741f5333731c85c117b3eeb0c7bf9ce5d2a0a50cc23d48c920d2e8b21a6a8365106cfe93eb42a4d5c0cf7a16580af0358c7741d774398d04c384517d403b46a62a3de729546d3ae834d4f02d8c0994cfbff4acc2fb18d342c06c1bbfcbac494818c8805", @typed={0x4}]}, @generic="f012c61ff974e8b5f2e8c8f36eebf0b04737f2496fe0dba951b01a80d3a7b745acac3d0fcc04c9436b8f0f0c8666d529f9418f57c7aa2a825de47ae6dd0e8b60c1b20eae8ccb7a93d72ab4c1e26b671f49cf7032d67ebdf8df"]}, 0x2dc}, {&(0x7f0000001a80)={0x118, 0x0, 0x0, 0x0, 0x0, "", [@generic="3a621ea523fad170f087ec4f65cfa803853e0c0b40fa149af533622d1fbc2d2833f6e4dcab926f011d472333e129dc979cd874efc7cff4bbcb9ccf9dfe55f868d0e40701e90771a43a3de98daa934186f22a1355bf7baca789f640e59c5805081784c13e1980a4d2e5936c7e749d4d2ea3c4601c9b39487d82d7ad596c2b3d8f3576f1f86f88d7521c0c88417a4b2201f950ac2379c885c2a6c58bd70018346298e4c273a2a5e5082f13f6e05e380f4ab9cfc6277d194ae02a", @nested={0x49, 0x0, 0x0, 0x1, [@generic="d30f7c32d116fb8759368ff100375733310b98c016335b8da5ddea9568f8b3e7323470e40fe8c131d05643896d39010bb8cfcf6841677aca0a5359ff4f67fbf858bd90a54f"]}]}, 0x118}, {&(0x7f0000001bc0)={0x22c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @generic="ee9cfc938644ee5bd399eeb4afe585d333745e7ebd06135e45fe63a03b17c90706a7ee12ee9dbc2d71adf8", @nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @generic="5a5d2fe607c4d28b4e4c6b166184b9874986d6dc72a773e19ec63a84ccd94b985a461025b0d7e42b29a1195ad1aa", @typed={0x7, 0x0, 0x0, 0x0, @str='.^\x00'}, @nested={0x195, 0x73, 0x0, 0x1, [@generic="e5d0888ab5d34fbda60e49928742867c7e89e8e212fd762ca5f34eb3fffb4efc91ce9add9febfd5713101a35c0024104780e88361a7610d8bc9812d3d1778750712983f890f653c002e7120333888a52fe15dc99be9b2185623273dc07ea8bd32635c161478b5e894ce2d7fe129b20d9b0d5a40760b346bb14084780a06ad49d0e0d6e7b26213c4c2633301feb75a67fb7a7ef11032bf62d46ce6f45f362c414a767267a23d54801bb880721ffea4d2dda219d772adf3cd0a8e9fb16006941b92f98cc33d11eadd6b88d57ea1c0815", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="b6b20774d9d603b1c28579bf7ab745bbc208da6d9268ba348f1dae168982a90d7405ff7bae42d894f82b551ac9bdd19e7f82398e36773fb2689a133ed6fc6631f3667e9f128da23d1c402d2ca0617a14c3c858fc42f42a229dc20fe1ce547c166e3e3510d6ca623c35b828febbe1c0e2f01513f0f1cd2d1e2349a638949068bdbc9dba142fbd93fa30f1c0c0446c771c3a42dd096b6b158a7c4aaffb6b7527f70d5dd6761f7af9ddcb833ec25f65"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x22c}, {&(0x7f0000001e00)={0x130, 0x1e, 0x20, 0x70bd25, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="d61e303bf5c692ff56e9538c610dd33e7229714d53acef9431fdb498b212bee1809fbbd94fcdb876151f37c074563b4582dc89c5770d3c3156fadcdbee56b5ba33bf65dae7a30869f9c6935f3e0e5b6adb0ab46e1081aa01b4a6013b221f7c42226f3c6fd50ef5df2acf3d257d2e06c6f906f2255f9d3a4c9ff8f4085f94717085c7406b84375f49cbd22811671e72206cd649a28691213657993da51186d0a31566b2c20248e485a4705c541a4328ae9d501c2682bce6507a06edcdc9df7de1efceb7c74db26445d7287217a78125e28027b28f99b744c8782026cb0560f04fb7d9e5320dd1a3cabaffa37b0e52eb30878ea079f0", @typed={0x8, 0x42, 0x0, 0x0, @u32}, @typed={0x14, 0x7a, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x130}, {&(0x7f0000003180)={0x12c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x115, 0x0, 0x0, 0x1, [@generic="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"]}, @nested={0x4}]}, 0x12c}, {&(0x7f0000001f40)={0x18, 0x10, 0x1, 0x0, 0x25dfdbfd, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}], 0x9, 0x0, 0x0, 0x4}, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 11:05:38 executing program 2: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00010000000000000001fd0f00000000000000d02ba983f48e13a5beaf57e9badefffb6cdc699f920e8ef8e3274225f06812243ff7dd60b225c1839e2029275ae2f52d72d1286719b0842109fb1ab3f52dbbcfc2bfc2592a1e158d464d49b092f9853a51a8c361926f1c9252c6543c55b73dba75d3e17da938cc495f88f6d9cce034707f7c654fd41111cae0dcd7d788fb282786e2d0717cacb4cb2a1814cd743daa5ec5e3f3495e35"]}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r0, 0x2d, 0x0, 0x7f, 0x4, 0x33, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x10, 0x40, 0x0, 0x56}}) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x90}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x90}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@newneigh={0x58, 0x1c, 0x200, 0x70bd2d, 0x25dfdbff, {0xa, 0x0, 0x0, r3, 0x10, 0xd2, 0x9}, [@NDA_CACHEINFO={0x14, 0x3, {0x9, 0x2, 0x0, 0x6}}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_DST_MAC={0xa, 0x1, @broadcast}, @NDA_IFINDEX={0x8, 0x8, r6}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000804}, 0x40040) socket$inet_smc(0x2b, 0x1, 0x0) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b24, &(0x7f0000000000)={'wlan1\x00'}) 11:05:39 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80086601, 0x0) 11:05:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0}, 0x1, 0xf0ff7f00000000}, 0x0) 11:05:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 11:05:39 executing program 1: pipe(&(0x7f0000002300)={0xffffffffffffffff}) pipe(&(0x7f0000002300)={0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) [ 986.630594][T27604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:05:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 11:05:39 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000280), 0x40) 11:05:40 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000280), 0x40) [ 987.378477][T27604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:05:40 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 11:05:40 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000000)={'wlan1\x00'}) 11:05:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000100)={0xe7c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="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", @generic]}, 0xe7c}, {&(0x7f0000001bc0)={0x24, 0x3a, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}, 0x24}, {&(0x7f0000001f40)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@generic="f94b7d77023c", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic='q\a+']}, 0x24}], 0x3}, 0x0) 11:05:40 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000000)={'wlan1\x00'}) [ 988.325672][T27638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:05:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x4, 0x1, 0x926}, 0x40) 11:05:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:05:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x12da42, 0x0) 11:05:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="d4", 0x1}, {&(0x7f00000002c0)="18", 0x1}, {0x0}, {&(0x7f0000001380)='c', 0x1}], 0x4, &(0x7f00000015c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 11:05:41 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000004100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) 11:05:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 11:05:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, 0x0) 11:05:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x410}, 0x40) 11:05:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x10001}, 0x40) 11:05:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:05:42 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x4000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 11:05:42 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000280), 0x40) 11:05:42 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') ioctl$FIBMAP(r0, 0xb703, 0x0) 11:05:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)) 11:05:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10140, 0x0) 11:05:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) write$binfmt_script(r0, 0x0, 0xff23) 11:05:42 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x880200, 0x0) 11:05:43 executing program 2: socket(0x2, 0x1, 0x6) 11:05:43 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f0000000280), 0x40) 11:05:43 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x8000200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x6, 0x401, 0x4, 0x92, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2}, 0x40) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) 11:05:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 11:05:43 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000005100)) 11:05:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x38}}, 0x0) 11:05:43 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'gre0\x00'}) 11:05:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 11:05:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00'}) 11:05:44 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)='Hew', 0x3}}, 0x0) 11:05:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="f3", 0x1}], 0x1, 0x0) write$binfmt_script(r1, 0x0, 0x10) 11:05:44 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000280), 0x40) 11:05:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100052, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) [ 992.079009][T27704] ieee802154 phy0 wpan0: encryption failed: -22 11:05:45 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x40000200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000380)) socket$key(0xf, 0x3, 0x2) 11:05:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 11:05:45 executing program 3: unshare(0x8000200) unshare(0x4040080) 11:05:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f00000025c0)={'wg1\x00'}) [ 992.657000][T27715] IPVS: ftp: loaded support on port[0] = 21 11:05:45 executing program 1: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, 0x0, 0x0) 11:05:45 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:05:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007080)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000080)='W', 0x1}, {&(0x7f0000000400)="ff", 0x1}, {&(0x7f0000000100)="c1", 0x1}], 0x3}, {&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)}], 0x2, 0x4040) [ 993.306040][T27715] IPVS: ftp: loaded support on port[0] = 21 11:05:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ffffffff2c00000000000000620a00ff000000009500000000000000651dae2ae678e908ce481716"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 11:05:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:05:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0}}, 0x0) 11:05:46 executing program 5: pipe(&(0x7f0000002300)={0xffffffffffffffff}) r1 = socket$l2tp6(0xa, 0x2, 0x73) splice(r0, 0x0, r1, &(0x7f0000000040), 0x200, 0x0) 11:05:47 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x74) 11:05:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1000, 0x8, 0x3, 0x40a, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) unshare(0x40000200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0xa6, 0x0, 0x0, 0x410, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) ioctl$sock_ifreq(r1, 0x8918, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) 11:05:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000a80)={&(0x7f00000009c0), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 11:05:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f00000025c0)={'wg1\x00'}) 11:05:47 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 994.744951][T27786] ieee802154 phy0 wpan0: encryption failed: -22 [ 994.839434][T27789] IPVS: ftp: loaded support on port[0] = 21 11:05:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001f40)={0x18, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, 0x18}], 0x1}, 0x0) 11:05:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) 11:05:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) [ 995.615299][T27789] IPVS: ftp: loaded support on port[0] = 21 11:05:48 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000840)={'vlan0\x00', @ifru_flags}) 11:05:48 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:48 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'wlan0\x00', @ifru_ivalue}) 11:05:48 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "601140a7428c3d4cd38329c72e1f2659cc5a7e18334e2ca847d4fb9a5e07cfb27aed9898e6a9dc94b0464c416f62cbebeaf687e4d1afff55429150147254de"}, 0x60) 11:05:49 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 11:05:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 11:05:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000340)=@abs, 0x6e, 0x0}, 0x0) 11:05:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x81, 0xffff, 0xffffff7f, 0xa}, 0x40) 11:05:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 11:05:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xffffffff, 0x0, 0x3}, 0x40) 11:05:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, 0x0) 11:05:50 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}], 0x1, 0x20004000) 11:05:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 11:05:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=';', 0x1}], 0x1}, 0x0) 11:05:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x0, 0x0) 11:05:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 11:05:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f0000000440)=@can, 0x80, 0x0}, 0x0) 11:05:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0, 0xf0ff7f00000000}}, 0x0) 11:05:51 executing program 3: socket$inet6(0xa, 0x3, 0x1) 11:05:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x401, 0x1}, 0x40) 11:05:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000180)=';', 0x1}], 0x2}, 0x0) 11:05:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 11:05:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 11:05:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f00000025c0)={'wg1\x00'}) 11:05:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 11:05:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:54 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000140) 11:05:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000002e00), 0xffffffffffffffff) 11:05:54 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000000)={'wlan1\x00'}) 11:05:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:05:54 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000280), 0x40) 11:05:54 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6c}}, 0x0) 11:05:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'geneve0\x00', @ifru_ivalue}) 11:05:54 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:54 executing program 3: pipe(&(0x7f0000002300)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x101) 11:05:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 11:05:55 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000280), 0x40) 11:05:55 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000280), 0x40) 11:05:55 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000200)=""/245, 0xf5}, {0x0}, {&(0x7f0000000300)=""/149, 0x95}], 0x4, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/208, 0xd0}, {&(0x7f0000000600)=""/39, 0x27}, {&(0x7f00000006c0)=""/212, 0xd4}], 0x4, 0x0) 11:05:55 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:05:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:55 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[], [{@euid_lt={'euid<', 0xee01}}]}) 11:05:55 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa7000, &(0x7f00000001c0)) 11:05:55 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) dup(0xffffffffffffffff) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) [ 1003.083729][T27963] FAT-fs (loop2): Unrecognized mount option "euid<00000000000000060929" or missing value 11:05:55 executing program 1: keyctl$clear(0x1c, 0x0) [ 1003.198726][T27963] FAT-fs (loop2): Unrecognized mount option "euid<00000000000000060929" or missing value 11:05:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffc) 11:05:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:56 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "7d88581d4e3e6489a47a9531087a57c69479a5f17675320ee961ca1012e209a472972e31002c9c9126d7be42c0a65da24f0ceda5c493b1417f4ae7328a4a20a8"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)='keyring\x00') 11:05:56 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) shutdown(r0, 0x0) 11:05:56 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/112) 11:05:56 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 11:05:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530600ae897094e7b126b097eaa769be6d4d1120ab8cc705624b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d6441576", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:05:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 11:05:57 executing program 2: write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000004240)={0x18}, 0x18) getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 11:05:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:57 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev={0xac, 0xc}}, @in={0x2, 0x0, @dev}, @tipc=@id, 0xd7}) [ 1004.563037][T27994] ptrace attach of "/root/syz-executor.5"[27993] was attempted by "/root/syz-executor.5"[27994] 11:05:57 executing program 5: r0 = syz_io_uring_setup(0x1228, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000002ac0)={&(0x7f0000002900), 0xc, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14}, 0x14}}, 0x0) syz_io_uring_setup(0x55d9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x33d, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:05:57 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x0, 0x40010, r0, 0x0) 11:05:57 executing program 2: r0 = fsopen(&(0x7f00000002c0)='ext3\x00', 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 11:05:57 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$btrfs(&(0x7f00000007c0), 0x0, 0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000cc0)) 11:05:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:58 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0}], 0x0, &(0x7f00000003c0)={[{@nodots}, {@fat=@check_strict}], [{@euid_lt={'euid<', 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'security.evm\x00'}}]}) 11:05:58 executing program 5: syz_io_uring_setup(0x28b1, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:05:58 executing program 3: prctl$PR_SET_PDEATHSIG(0x28, 0x0) 11:05:58 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mpol=p']) 11:05:58 executing program 2: prctl$PR_SET_PDEATHSIG(0xd, 0x0) [ 1005.923584][T28029] FAT-fs (loop1): Unrecognized mount option "euid<00000000000000060929" or missing value 11:05:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530600ae897094e7b126b097eaa769be6d4d1120ab8cc705624b654b499374a8db38f8c44f7b7d9ce423c26f4595", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:05:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 11:05:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) [ 1006.186187][T28029] FAT-fs (loop1): Unrecognized mount option "euid<00000000000000060929" or missing value 11:05:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:05:59 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0xc0, 0x0) [ 1006.305386][T28043] ptrace attach of "/root/syz-executor.2"[28042] was attempted by "/root/syz-executor.2"[28043] [ 1006.470217][T28044] tmpfs: Bad value for 'mpol' 11:05:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000003c0)=0x1ff, 0x4) 11:05:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$clear(0x3, r0) 11:05:59 executing program 1: syz_mount_image$btrfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) 11:05:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:05:59 executing program 3: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) sendmsg$can_raw(r0, 0x0, 0x0) 11:05:59 executing program 2: openat2(0xffffffffffffffff, 0x0, &(0x7f0000001e00)={0x0, 0x14d}, 0x18) 11:06:00 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0042000000000000009339"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) tkill(r1, 0x1e) 11:06:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x4000000dce9}) 11:06:00 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) [ 1007.815015][T28079] ptrace attach of "/root/syz-executor.4"[28078] was attempted by "/root/syz-executor.4"[28079] 11:06:00 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)) 11:06:00 executing program 2: prctl$PR_SET_PDEATHSIG(0x25, 0x0) 11:06:00 executing program 3: timer_create(0x0, &(0x7f0000000140), 0x0) 11:06:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 1008.271176][T28087] loop1: detected capacity change from 0 to 271 [ 1008.296499][T28087] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1008.325904][ T34] audit: type=1800 audit(1625742361.125:41): pid=28083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=15280 res=0 errno=0 11:06:01 executing program 4: syz_mount_image$ext4(&(0x7f00000020c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000002440)=[{&(0x7f0000002240)="d6", 0x1, 0x8001}], 0x0, &(0x7f00000024c0)) 11:06:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x4000000dce9}) 11:06:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x29) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1008.736714][T24597] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:06:01 executing program 3: r0 = syz_io_uring_setup(0x1228, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r0, 0xffffffffffffffff], 0x2) 11:06:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 11:06:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 1009.167002][T28107] loop4: detected capacity change from 0 to 128 11:06:02 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) waitid(0x2dca7415e3695941, 0x0, &(0x7f00000001c0), 0x8, 0x0) [ 1009.217676][T28107] loop4: detected capacity change from 0 to 128 11:06:02 executing program 5: chdir(0x0) open(&(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) 11:06:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x0) creat(&(0x7f0000000c80)='./file0\x00', 0x0) llistxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=""/248, 0xf8) 11:06:02 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)='*', 0x1, 0xfffffffffffffffc) 11:06:02 executing program 3: syz_io_uring_setup(0x1228, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3c9}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 11:06:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:02 executing program 1: syz_mount_image$btrfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000cc0)) 11:06:03 executing program 5: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) setresgid(0x0, 0x0, 0xee00) 11:06:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="edeab6e872c1abcb563147"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) tkill(r1, 0x1e) 11:06:03 executing program 3: prctl$PR_SET_PDEATHSIG(0x4, 0x0) 11:06:03 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)) 11:06:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 1010.949159][T28164] ptrace attach of "/root/syz-executor.4"[28163] was attempted by "/root/syz-executor.4"[28164] 11:06:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 11:06:03 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/116, 0x74}, {&(0x7f0000000200)=""/245, 0xf5}], 0x2, &(0x7f00000007c0)=[{&(0x7f0000001d40)=""/212, 0xd4}], 0x1, 0x0) [ 1011.114820][T28167] loop2: detected capacity change from 0 to 264192 11:06:04 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x0, 0x10, r0, 0x0) [ 1011.300277][T28167] FAT-fs (loop2): bogus number of reserved sectors [ 1011.307407][T28167] FAT-fs (loop2): Can't find a valid FAT filesystem 11:06:04 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530600ae897094e7b126b097eaa769be6d4d1120ab8cc705624b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96", 0x91}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1011.478844][T28167] loop2: detected capacity change from 0 to 264192 [ 1011.508684][T28167] FAT-fs (loop2): bogus number of reserved sectors [ 1011.515560][T28167] FAT-fs (loop2): Can't find a valid FAT filesystem 11:06:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:04 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x1) 11:06:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 11:06:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b68, 0x0) [ 1011.935896][T28190] ptrace attach of "/root/syz-executor.1"[28189] was attempted by "/root/syz-executor.1"[28190] 11:06:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)=0xfffffe40) 11:06:04 executing program 3: msgsnd(0x0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) 11:06:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:06:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:05 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530600ae897094e7b126b097eaa769be6d4d1120ab8cc705624b654b499374a8db", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 11:06:05 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@subvol}]}) 11:06:05 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:06:05 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 11:06:05 executing program 4: open(0x0, 0x460001, 0x0) [ 1013.137075][T28218] ptrace attach of "/root/syz-executor.4"[28217] was attempted by "/root/syz-executor.4"[28218] 11:06:06 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) 11:06:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 11:06:06 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 11:06:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530600ae897094e7b126b097eaa769be6d4d1120ab8cc705624b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:06:06 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4}, 0x0) 11:06:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)) 11:06:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x1) [ 1014.160707][T28246] ptrace attach of "/root/syz-executor.1"[28245] was attempted by "/root/syz-executor.1"[28246] 11:06:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="004200000000000000931c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) tkill(r1, 0x1e) 11:06:07 executing program 5: keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) [ 1014.355383][T28251] FAT-fs (loop4): bogus number of reserved sectors [ 1014.362012][T28251] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1014.448355][T28251] FAT-fs (loop4): bogus number of reserved sectors [ 1014.455438][T28251] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1014.486665][T28263] ptrace attach of "/root/syz-executor.1"[28259] was attempted by "/root/syz-executor.1"[28263] 11:06:07 executing program 1: syz_io_uring_setup(0x2cde, &(0x7f0000000240)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 11:06:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 11:06:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:07 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x8902, 0x0) 11:06:07 executing program 5: syz_mount_image$btrfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{@subvolid}]}) 11:06:07 executing program 3: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xf4ed}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x5c}}, 0x10) syz_io_uring_complete(0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0xc800) socket$can_raw(0x1d, 0x3, 0x1) 11:06:08 executing program 1: process_vm_writev(0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/104, 0x68}], 0x1, 0x0, 0x0, 0x0) 11:06:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001c40)='Q', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window={0x3, 0x3}, @window, @mss, @window={0x3, 0x400}, @sack_perm], 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 11:06:08 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev}, @tipc=@id, 0xd7}) 11:06:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:08 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000140)=[{0x6, 0x20, 0x0, 0x51}, {0x4, 0x9, 0x0, 0x4b}, {0x6}]}, 0x10) 11:06:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 11:06:08 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/ram2', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 11:06:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 11:06:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:09 executing program 5: prctl$PR_SET_PDEATHSIG(0x17, 0x0) 11:06:09 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/ram2', 0xc8980, 0x0) 11:06:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000440)={&(0x7f0000000340), 0x10, &(0x7f0000000400)={0x0}}, 0x0) 11:06:09 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)) 11:06:09 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 11:06:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:09 executing program 5: r0 = fork() wait4(0x0, 0x0, 0x2, 0x0) rt_sigqueueinfo(r0, 0x1f, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) 11:06:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) [ 1017.269341][T28315] FAT-fs (loop1): bogus number of reserved sectors [ 1017.276283][T28315] FAT-fs (loop1): Can't find a valid FAT filesystem 11:06:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) [ 1017.401773][T28315] FAT-fs (loop1): bogus number of reserved sectors [ 1017.408823][T28315] FAT-fs (loop1): Can't find a valid FAT filesystem 11:06:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:10 executing program 1: openat2(0xffffffffffffffff, 0x0, &(0x7f0000001e00)={0x0, 0x0, 0x3}, 0x18) 11:06:10 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') pipe(0x0) [ 1017.795633][T28334] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1017.877879][T28335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 11:06:11 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, ')'}}]}) 11:06:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x3, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)="b6fecfae8249a4dbcae7cfb0784395cdbf7d45ae8f850c10d3107d1c25a9db9ba7d2ea2302025b0a491c325b8a4b316280ac00630ce0ab58c6e862f45f5ac1f522d89fa6c85fb3921018bdb6328fbd5ee445d4b7fe1e8fe41299", 0x5a}, {&(0x7f0000000140)}], 0x2, 0xe) r1 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) openat$hwrng(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 11:06:11 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812, 0x0, 0x3c, 0x2000000}) pipe2(&(0x7f0000000cc0), 0x5800) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 11:06:11 executing program 4: mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) socketpair(0x1, 0x0, 0x3, &(0x7f0000000a40)) [ 1018.631787][T28348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 11:06:11 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000800, &(0x7f0000000480)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@uid={'uid', 0x3d, 0xee01}}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x0]}}]}) 11:06:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:12 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="004200000000000000931c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) tkill(r1, 0x1e) [ 1019.493654][T28365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:12 executing program 3: creat(&(0x7f0000000480)='./file0\x00', 0x0) 11:06:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 11:06:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x98d7}]}, 0x10) [ 1019.859389][T28369] ptrace attach of "/root/syz-executor.4"[28368] was attempted by "/root/syz-executor.4"[28369] 11:06:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 1020.289517][T28375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1021.905340][ T34] audit: type=1800 audit(1625742374.705:42): pid=28360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15346 res=0 errno=0 11:06:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002100)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:06:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$nl_xfrm(0x10, 0x3, 0x6) 11:06:15 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000002100)) 11:06:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 11:06:15 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x164) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x180) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r3 = accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0xc0000) r4 = syz_mount_image$btrfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x4, 0x6, &(0x7f0000000c00)=[{&(0x7f0000000840)="18", 0x1, 0xfff}, {&(0x7f0000000900)="c812a885ce9e476f892456f1493fae327d9e5dc2e04b52d3c74edf62a1f0d53ef28ada4806bf61aa11559dbf904714a48fa87683e30aed18c55a3c85cd61e818a5980a942e73694d09f5bd013fdc1fc24800fa039d649f7149474c9535afc6483d95285df20a0f4e2577bd0592e52cb51327dad0acfc1e3e6d6edff55e91712dcd840180be7813e64daf699045febfe45d18c42a243b95155cdcf44b07a87a47ae7bae6a778ccbc396f561ac18bbf79f781a77d01c0c8777ebef86a76e400af828a47bfb3fcd32c5d878f99c557a501ad281724f79b0163fb9157e1640ea727269c49b4076ea", 0xe6, 0x5}, {&(0x7f0000000a00)="d52fdca107fc1a97e06b711f5978dc045c1725b09f2319cdd48d4aab8993cc183a10b11fd0ed2418768ccadf8e846e63a0b9187f45a68df1b1f49fd765965c479dc7ec924beef5399a3f640d80d41e49eb2e07785180d9af88bdfb2c6b", 0x5d, 0x7}, {&(0x7f0000000a80)="d0dbf772d2faa3a7a4f212a4ad092fc992d532e1f192c7020fb2d5189f39de45a337043eb61a129e7b69a5e0e92231f802ff4bf63b399922516995f12ba49278859164372bc7f3a5fa5388", 0x4b, 0x7}, {&(0x7f0000000b00)="605567f39eba7492adc9e95c45ed329e9da3bdcbf4292f1fd686d189", 0x1c, 0x1000}, {&(0x7f0000000b40)="a9ad42f438e2ea3edfe064606869b375b8c47187025bcc151f362faf43335975bd521b96d744c84464af5fd77ba8904080fc444da9c4c642983150ef129f12676e95a6fa2b6e4a807dec3b61475c73bbf453c1cd867d4b3eec2335aff20ccb9cde815b6dd239d8aa45eaf42acaff3c701a512ddb780d307523c9d704070f1f29b2e6b4d5556cf87724d592d2baad", 0x8e, 0x62a}], 0x4040, &(0x7f0000000cc0)={[{@nodiscard}, {@subvolid={'subvolid', 0x3d, 0x800}}], [{@subj_role={'subj_role', 0x3d, 'wg0\x00'}}]}) r5 = open$dir(&(0x7f0000002c40)='./file1\x00', 0x400a00, 0x122) r6 = getegid() sendmmsg$unix(r0, &(0x7f0000004a00)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="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", 0xfa}, {&(0x7f0000000380)="d83904080eb66e97370a32f1e8027f31ea5cd587691bf3e3c130f79a3e8d1581c878a56e1abe21acee12f81853b8f5cbc4534bbe0015a95db4d0b131483c3a7cca90d0b0b7f05d43422ceb58c691d14e9bd9786ced5601bae4ebd332768d0e100450d30995887d31c73debf1e79a0ca5eb4f4455c84839574f8488681491adcca3dea206bdb4e30275d483382a42b123dbc9a09a2192f5e3d0ef4673a621ac6d1cf37b16ce3e6b38a24395e20ab6a31cff771fa5b6474cf924d6c92ba44e9e46a458f2b1354a6cc93928ca", 0xcb}, {&(0x7f0000000480)="3309e7e9fd423b2bd598f0bcec0f3dbf9524bd3896f94848ccb04cbc8aecafd91918717d1355ab66004ceca35c380aebeb2633b7d25a2043ba36a2dad07cfe972eaafb968b60092585d58b8a7b96059af3f90096d11155c6fa4273e7145a9403d3927e4d4c9cd497db0655dd383c360948614f94167453aede6f2d907e77c7dad950b8b8c39313020f56ff2a117c55f68e3cd8", 0x93}, {&(0x7f0000000540)="374376d7e4e2541bd801a68bbaa9579858bd5fb50f17db17b3813f4afbbee4e62db99e88b2e9a756448698deaed1d2698aaf9195", 0x34}, {&(0x7f0000000580)="13e1be78cc3d425919ef73e145df93d03bf058a74adddc5b4a4a5d7fa9dda5eafa6fad352f756e54572f80a11c2712c68086db280e84b6a75e17b9f6484cef045c48f91f6213d752a46ad6a7d5ac0f6a8412aac4b2797af30533eab2d60d12e78576b5dec9", 0x65}, {&(0x7f0000000600)="5fd475f1c0a9588fd778ab6205411c3d735e11b1a3858c2f8bd75120b8bbe45f5a223f01594d562b6105113065aad18ceabb5b658614d8305d7905a83e947d59efed85683744db1576a68d12b8d102c5aa195e48c6c0b836bf0489a5b289bdc0d14a82994661311bfa7fd4277999ad9fee502a263808db7c93a8ee826f04601771577a694dc8082f2fd0a94c039e", 0x8e}], 0x6, &(0x7f0000002e00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r3, r0, r1]}}, @rights={{0x28, 0x1, 0x1, [r4, r2, 0xffffffffffffffff, r2, r5, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x118, 0x40110}], 0x1, 0x4000001) [ 1022.476140][ T34] audit: type=1326 audit(1625742375.275:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28390 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f15549 code=0x0 [ 1022.505457][T28399] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1022.558544][T28400] loop1: detected capacity change from 0 to 16 11:06:15 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00420200e78128813c4292"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) tkill(r1, 0x1e) [ 1022.764599][T28400] loop1: detected capacity change from 0 to 16 11:06:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 11:06:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x4, r0) [ 1023.176276][T28415] ptrace attach of "/root/syz-executor.3"[28414] was attempted by "/root/syz-executor.3"[28415] 11:06:16 executing program 3: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) [ 1023.296282][ T34] audit: type=1326 audit(1625742376.095:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28390 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f15549 code=0x0 [ 1023.393950][T28421] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:06:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530600ae897094e7b126b097eaa769be6d4d1120ab8cc705624b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:06:16 executing program 4: request_key(&(0x7f0000001800)='cifs.spnego\x00', &(0x7f0000001840)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 11:06:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 11:06:16 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) [ 1024.142012][T28433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:06:17 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) [ 1024.330786][T28438] ptrace attach of "/root/syz-executor.5"[28437] was attempted by "/root/syz-executor.5"[28438] 11:06:17 executing program 4: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 11:06:17 executing program 2: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:17 executing program 1: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x2, @raw_data="5bfa60679d12153deace6803110c4713e9a4f224500fd801291140b70a005424c61ece7326163e4619b5d4782194e3d5b8a683cbea9d0b76606d060e99e44f60fbb936f97367d97689d291014975699c4b39c60f0dd2eddf7affd07165e9be0481137fa0fc2bdcfc0c7c4f89243420956b3683ee1d5d5ec1a34ce55c41bb55701cb2f952cef38fca1e6130964b7e20d10a226c592a96126d8b72c7d86976546db3ec95c66b21195d6371e7f87990fa23184496f4df5cf1c271db4d5386c5463111ae5215adea2ad6"}) 11:06:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 11:06:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:06:17 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x216080, 0x0) 11:06:17 executing program 2: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:18 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000000)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0) [ 1025.175140][T28454] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 11:06:18 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "96cc156d89fa170d15ee9fa606a54895da117f4eaf56f273bc3d4ea388d4fb2d461c7666485581062c4640e92867fa86d97c8a06e74859b2bead5d4b5720276c"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 11:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000d80)={&(0x7f0000000cc0), 0xffffffffffffff8e, &(0x7f0000000d40)={0x0}}, 0x0) 11:06:18 executing program 2: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x20}}, 0x0) 11:06:18 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000e40), 0x20c801, 0x0) 11:06:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100), 0xa) 11:06:19 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_open_dev$audion(&(0x7f00000003c0), 0x0, 0x0) io_uring_setup(0x47f7, &(0x7f0000000680)) 11:06:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:19 executing program 4: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000340)="1c", 0x1, 0xfffffffffffffffc) 11:06:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:19 executing program 5: syz_io_uring_setup(0x7ca7, &(0x7f0000000040)={0x0, 0x74c7}, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000de2000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:06:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000004000018100000468fd031f7edbf1be82341734e"], &(0x7f0000000540)='GPL\x00', 0x5, 0xb9, &(0x7f00000005c0)=""/185, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1026.844472][T28490] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:19 executing program 1: add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="d8", 0xffffffffffffffb3, 0x0) [ 1026.977529][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 1026.984675][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 11:06:19 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000180)={0xc, 0x7, 0x0, {0x3, ']+/'}}, 0xc) 11:06:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:20 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='4', 0x1, 0xfffffffffffffffc) [ 1027.544163][T28503] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:20 executing program 5: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "96cc156d89fa170d15ee9fa606a54895da117f4eaf56f273bc3d4ea388d4fb2d461c7666485581062c4640e92867fa86d97c8a06e74859b2bead5d4b5720276c"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)=@chain) keyctl$unlink(0x9, r0, r0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:06:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:20 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f0000000540)) 11:06:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:20 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001540), 0x802, 0x0) 11:06:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 11:06:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 1028.289694][T28518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:21 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x2, 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x3f}, 0x0, 0x0) 11:06:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) [ 1028.808552][T28537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:21 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 11:06:21 executing program 5: getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) 11:06:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:22 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) 11:06:22 executing program 3: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0xc8040) 11:06:22 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xff) [ 1029.640653][T28553] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 11:06:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:22 executing program 4: io_setup(0xaf77, &(0x7f00000000c0)) 11:06:23 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) io_uring_setup(0x47f7, &(0x7f0000000680)) 11:06:23 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1030.381433][T28569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:23 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640), 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 11:06:23 executing program 4: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 11:06:23 executing program 3: setitimer(0x2, &(0x7f0000000140)={{0x0, 0xea60}}, 0x0) [ 1031.043606][T28583] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:23 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 11:06:24 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640), 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:24 executing program 3: sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) [ 1031.642646][ T4680] usb 5-1: new high-speed USB device number 6 using dummy_hcd 11:06:24 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:24 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 1031.822126][T28598] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 1032.004171][ T4680] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1032.014286][ T4680] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1032.024768][ T4680] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 11:06:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640), 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x2}, 0x40) [ 1032.304080][ T4680] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1032.313603][ T4680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1032.321785][ T4680] usb 5-1: Product: syz [ 1032.326274][ T4680] usb 5-1: Manufacturer: syz [ 1032.330999][ T4680] usb 5-1: SerialNumber: syz [ 1032.568820][T28610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:06:25 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x3f}) 11:06:25 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 11:06:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x30) [ 1032.982863][ T4680] usb 5-1: 0:2 : does not exist [ 1033.051264][ T4680] usb 5-1: USB disconnect, device number 6 11:06:26 executing program 5: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:26 executing program 3: keyctl$negate(0xd, 0x0, 0x40, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "96cc156d89fa170d15ee9fa606a54895da117f4eaf56f273bc3d4ea388d4fb2d461c7666485581062c4640e92867fa86d97c8a06e74859b2bead5d4b5720276c", 0x10}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)=@chain={'key_or_keyring:', r0}) keyctl$unlink(0x9, r0, r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x28}}, 0x20000840) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r2, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x118) r5 = request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', r0) keyctl$instantiate(0xc, r5, &(0x7f0000000580)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '#%}\\(.(]'}, 0x32, r0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r6, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x20, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000700)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x84, r2, 0x10, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0xea34880f7d04d59}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8004) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), r7) 11:06:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 11:06:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x107, 0x12, 0x0, 0x0) 11:06:26 executing program 5: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000120001"], 0x2c}], 0x1}, 0x0) 11:06:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 11:06:27 executing program 4: syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) 11:06:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000013c0)) 11:06:27 executing program 5: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, 0x0, 0x0) 11:06:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:27 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000940)) 11:06:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x200) 11:06:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4) 11:06:28 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd03f6"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, 0x0, 0x0) 11:06:28 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_open_dev$audion(&(0x7f00000003c0), 0x0, 0x0) io_uring_setup(0x47f7, &(0x7f0000000680)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 11:06:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) 11:06:28 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x3}, 0x20) 11:06:28 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, 0x0, 0x0) 11:06:29 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000640), &(0x7f0000000680)={'enc=', 'oaep', ' hash=', {'blake2s-224-x86\x00'}}, 0x0, 0x0) 11:06:29 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000000c0), 0x200000d4) 11:06:29 executing program 3: request_key(&(0x7f00000004c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) 11:06:29 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:06:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 11:06:29 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) 11:06:30 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 11:06:30 executing program 3: syz_open_dev$usbmon(&(0x7f0000000640), 0x9, 0x0) 11:06:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f00000000c0)) 11:06:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 11:06:30 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x107, 0x2, 0x0, 0x0) 11:06:30 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000000c0), 0xf) 11:06:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 11:06:30 executing program 3: syz_io_uring_setup(0x3343, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), 0x0) 11:06:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 11:06:31 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x107, 0x7, 0x0, 0x0) 11:06:31 executing program 0: r0 = socket(0x11, 0x2, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 11:06:31 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 11:06:31 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f00000000c0)}, {0x0}, {&(0x7f00000002c0)='o', 0x1, 0x5b85d9c5}]) openat$uhid(0xffffffffffffff9c, &(0x7f0000001540), 0x802, 0x0) 11:06:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 11:06:31 executing program 4: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x7ffffffff000) [ 1039.234885][T28759] loop3: detected capacity change from 0 to 185817 11:06:32 executing program 0: syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000de2000/0x1000)=nil, &(0x7f00000000c0), 0x0) 11:06:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) [ 1039.398456][T28759] loop3: detected capacity change from 0 to 185817 11:06:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x916, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:06:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x3343, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:06:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 11:06:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="540000000102070400000000000000000c0000051400038006000340000400000600034000010000200001"], 0x54}}, 0x0) 11:06:33 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0), 0x200300) 11:06:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 11:06:33 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xfe26, &(0x7f0000000800)={0x0}}, 0x0) 11:06:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1040.712155][T28792] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1040.721880][T28792] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 11:06:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) [ 1041.022931][T28800] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 11:06:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}}) 11:06:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc805) 11:06:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0x2c}], 0x1}, 0x0) 11:06:34 executing program 4: syz_open_dev$audion(&(0x7f00000003c0), 0x0, 0x0) io_uring_setup(0x47f7, &(0x7f0000000680)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 11:06:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 11:06:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 11:06:34 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "96cc156d89fa170d15ee9fa606a54895da117f4eaf56f273bc3d4ea388d4fb2d461c7666485581062c4640e92867fa86d97c8a06e74859b2bead5d4b5720276c"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)=@chain) keyctl$unlink(0x9, r0, r0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:06:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0x2c}], 0x1}, 0x0) 11:06:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:35 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 11:06:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 11:06:35 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x0) 11:06:35 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) io_setup(0xff, &(0x7f0000000040)) 11:06:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0x2c}], 0x1}, 0x0) 11:06:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 11:06:35 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000200)) 11:06:36 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000000c0), 0x14) 11:06:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[], 0x2c}], 0x1}, 0x0) 11:06:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vcan0\x00'}) 11:06:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:36 executing program 4: request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='/dev/audio#\x00', 0xfffffffffffffffe) 11:06:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 11:06:36 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000580)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '#%}\\(.(]'}, 0x32, 0x0) 11:06:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[], 0x2c}], 0x1}, 0x0) 11:06:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:37 executing program 3: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000000)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x0, 0x4, 0x0, 0xfffffffa}}, 0x118) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) 11:06:37 executing program 4: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:06:37 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000940)) 11:06:37 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 11:06:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[], 0x2c}], 0x1}, 0x0) 11:06:37 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x216080, 0x0) 11:06:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:38 executing program 4: io_setup(0xaf77, &(0x7f00000000c0)) socketpair(0x0, 0x0, 0x0, 0x0) 11:06:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000dc0), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000e00)) 11:06:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'gretap0\x00', @ifru_map}) 11:06:38 executing program 3: r0 = socket(0x11, 0x2, 0x0) connect$802154_dgram(r0, 0x0, 0x0) 11:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB], 0x2c}], 0x1}, 0x0) 11:06:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:38 executing program 4: io_uring_setup(0x47f7, &(0x7f0000000680)) 11:06:39 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 11:06:39 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) 11:06:39 executing program 3: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 11:06:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB], 0x2c}], 0x1}, 0x0) 11:06:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x3ff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001500)) 11:06:39 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 11:06:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan0\x00'}) 11:06:40 executing program 3: clock_gettime(0x4d97dfbca98e0097, 0x0) 11:06:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB], 0x2c}], 0x1}, 0x0) 11:06:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1d, r0, &(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, 0xfffffffffffffffb) 11:06:40 executing program 4: io_setup(0xff, &(0x7f0000000040)) 11:06:40 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000000200)) 11:06:40 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x107, 0x15, 0x0, 0x0) 11:06:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00'], 0x2c}], 0x1}, 0x0) 11:06:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:41 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 11:06:41 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000640), 0x0, 0x0, 0x0) 11:06:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:06:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00'], 0x2c}], 0x1}, 0x0) 11:06:41 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000028c0), 0x2, 0x0) 11:06:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:41 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000500)="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", 0x1000) 11:06:41 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 11:06:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00'], 0x2c}], 0x1}, 0x0) 11:06:42 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d40)={0x0}}, 0x0) 11:06:42 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000), 0x0, 0xffffffff7fffffff}, {0x0}]) 11:06:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x210bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0xfe, &(0x7f0000000300)=""/254, 0x0, 0x5, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0xffffff22, 0x80000001}, 0x10}, 0x78) pipe(&(0x7f0000000240)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 11:06:42 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000a40)="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", 0xffa, 0x7}], 0x0, &(0x7f00000004c0)) 11:06:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000001200"], 0x2c}], 0x1}, 0x0) 11:06:42 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) futimesat(r0, &(0x7f0000001100)='./file0\x00', 0x0) 11:06:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:43 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x4a000200) [ 1050.233480][T28974] loop4: detected capacity change from 0 to 8 [ 1050.337386][T28974] loop4: detected capacity change from 0 to 8 11:06:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000001200"], 0x2c}], 0x1}, 0x0) 11:06:43 executing program 4: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r112 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r113 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x4, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r90}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r69}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {r30}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r113, 0xd0009411, &(0x7f0000052d00)={{r122, 0x7, 0x7, 0x80, 0x400000, 0x8000, 0xe5, 0x8, 0x2, 0xffffff00, 0x8294, 0x0, 0xffff, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r150}, {}, {}, {r207, r159}, {0x0, r216}, {0x0, r133}, {r59}, {r196, r195}, {}, {0x0, r87}, {r153}, {0x0, r106}, {0x0, r145}, {}, {r88}, {0x0, r52}, {r13, r171}, {}, {r47, r36}, {}, {}, {}, {r61}, {r3}, {}, {r97, r198}, {}, {r15}, {r57, r63}, {}, {}, {r120, r105}, {r35}, {0x0, r42}, {r139, r93}, {}, {r135, r201}, {r155, r26}, {}, {r125}, {}, {r127}, {}, {r212}, {r166, r180}, {0x0, r209}, {}, {0x0, r55}, {0x0, r190}, {r80}, {r74}, {0x0, r51}, {0x0, r188}, {r31, r149}, {}, {r129}, {r89}, {}, {r86}, {}, {}, {0x0, r38}, {r56}, {r148}, {r59, r119}, {}, {}, {r73}, {r161}, {}, {0x0, r202}, {r9}, {r114}, {0x0, r70}, {}, {0x0, r154}, {0x0, r54}, {r39, r32}, {r95}, {0x0, r217}, {r85}, {r193, r65}, {r64}, {}, {}, {}, {r128}, {}, {0x0, r198}, {}, {r76, r72}, {r211}, {r214, r32}, {}, {}, {r33, r157}, {r104}, {0x0, r72}, {r189, r62}, {r158, r50}, {}, {}, {}, {r19}, {r165}, {}, {r186}, {}, {}, {0x0, r24}, {0x0, r184}, {}, {}, {}, {r156}, {r175}, {}, {r204, r8}, {0x0, r115}, {0x0, r203}, {}, {0x0, r146}, {0x0, r168}, {r84}, {}, {r46, r67}, {r94, r43}, {r92}, {}, {}, {}, {}, {r163}, {0x0, r176}, {r169, r98}, {r71}, {0x0, r16}, {0x0, r68}, {r22}, {}, {0x0, r164}, {r194, r172}, {}, {0x0, r96}, {0x0, r191}, {r23}, {}, {}, {0x0, r40}, {r210}, {}, {r60}, {}, {0x0, r108}, {r17, r48}, {r58, r213}, {r53, r117}, {r111}, {}, {r57, r144}, {r141, r121}, {}, {r95}, {r102}, {}, {r131, r79}, {0x0, r118}, {}, {r29, r49}, {r4, r206}, {0x0, r200}, {0x0, r103}, {0x0, r12}, {r47}, {0x0, r20}, {0x0, r96}, {r99}, {r126}, {}, {}, {r162}, {r6}, {r137}, {0x0, r18}, {r33, r14}, {r27, r205}, {r116}, {r147, r173}, {}, {r66, r197}, {0x0, r2}, {r11, r25}, {r124}, {}, {r45, r28}, {0x0, r37}, {r187, r178}, {0x0, r154}, {}, {}, {r10, r199}, {}, {r41}, {0x0, r140}, {0x0, r34}, {r7}, {r160}, {r132}, {r5, r183}, {0x0, r142}, {r77}, {r143}, {}, {0x0, r213}, {}, {0x0, r192}, {r21}, {r92, r130}, {r152}, {}, {}, {r181, r151}, {0x0, r67}, {}, {r81, r136}, {}, {0x0, r44}, {0x0, r98}, {r177, r43}, {r94}, {0x0, r179}, {0x0, r170}, {0x0, r78}, {r185, r109}, {r215, r138}, {r100}, {}, {0x0, r75}, {r174}, {r35}, {}, {}, {r208, r82}, {r182, r101}, {}, {0x0, r213}, {r107}, {}, {0x0, r123}, {r125}, {0x0, r134}, {}, {r83, r91}, {0x0, r110}, {r218, r167}], 0xb3, "41c1657834d9fd"}) [ 1050.809955][T28988] IPVS: ftp: loaded support on port[0] = 21 11:06:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 11:06:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 11:06:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000001200"], 0x2c}], 0x1}, 0x0) [ 1051.704856][T29008] hub 9-0:1.0: USB hub found [ 1051.730686][T29008] hub 9-0:1.0: 8 ports detected 11:06:44 executing program 0: syz_read_part_table(0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000000)="4177ca4ac9ceeb21d8e45dd1334a02c41c6545a10e27a9dc94c3882d32e2c7dcf1d564be8689aaa3befd0d03cd7eafcd9e77ff375e20e13b46338b0c3d43f62177c3b2a23b4ea29d0fe0936df0fab230a755b814cadfa4884f0b9b3ce27189541945e34bbf3769a43290922a3d1c4d5f36e043737732166e16daa896c7b73fd456d0bb1f2ee504aac2b2ec7d5b2b9b5d5cfe18c4633089381eb6c64c92321c9d20e21100fd7761e603cc0274777c191d5b7dedaac935e7fc84089eae9922", 0xbe, 0xffffffff7fffffff}, {&(0x7f0000000b40)="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", 0xe00, 0x400}, {0x0, 0x0, 0x3}, {&(0x7f0000000100)="51246e44e769dedd26fa6cde4afaaa2897a942f86e3e5cd438bcb54543833c4bb3ffb6b464e4bad65a67929bafae131572c196c129046d3c16a77f555a5d299ac261a3c36db7cb383f6fe9441c1606bb5b855ecf2a045c7f9b428cb5e9b9045d93e1dc120b7665a61d75e01f8e95535727c528c7ba9e54a8986addef74210601b90c668996b80041b5f26c3d5d90fcc7b168c32f46db61b7730a0f3930ee5cba187512b62516c39672265259c37b82f0a0dde53c2918185a8b5b6d9d0bc6cd75740ceedef977a1ed8802607ce6", 0xcd}]) 11:06:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x33fe0}}, 0x0) 11:06:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 11:06:45 executing program 4: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r112 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r113 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x4, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r90}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r69}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {r30}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r113, 0xd0009411, &(0x7f0000052d00)={{r122, 0x7, 0x7, 0x80, 0x400000, 0x8000, 0xe5, 0x8, 0x2, 0xffffff00, 0x8294, 0x0, 0xffff, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r150}, {}, {}, {r207, r159}, {0x0, r216}, {0x0, r133}, {r59}, {r196, r195}, {}, {0x0, r87}, {r153}, {0x0, r106}, {0x0, r145}, {}, {r88}, {0x0, r52}, {r13, r171}, {}, {r47, r36}, {}, {}, {}, {r61}, {r3}, {}, {r97, r198}, {}, {r15}, {r57, r63}, {}, {}, {r120, r105}, {r35}, {0x0, r42}, {r139, r93}, {}, {r135, r201}, {r155, r26}, {}, {r125}, {}, {r127}, {}, {r212}, {r166, r180}, {0x0, r209}, {}, {0x0, r55}, {0x0, r190}, {r80}, {r74}, {0x0, r51}, {0x0, r188}, {r31, r149}, {}, {r129}, {r89}, {}, {r86}, {}, {}, {0x0, r38}, {r56}, {r148}, {r59, r119}, {}, {}, {r73}, {r161}, {}, {0x0, r202}, {r9}, {r114}, {0x0, r70}, {}, {0x0, r154}, {0x0, r54}, {r39, r32}, {r95}, {0x0, r217}, {r85}, {r193, r65}, {r64}, {}, {}, {}, {r128}, {}, {0x0, r198}, {}, {r76, r72}, {r211}, {r214, r32}, {}, {}, {r33, r157}, {r104}, {0x0, r72}, {r189, r62}, {r158, r50}, {}, {}, {}, {r19}, {r165}, {}, {r186}, {}, {}, {0x0, r24}, {0x0, r184}, {}, {}, {}, {r156}, {r175}, {}, {r204, r8}, {0x0, r115}, {0x0, r203}, {}, {0x0, r146}, {0x0, r168}, {r84}, {}, {r46, r67}, {r94, r43}, {r92}, {}, {}, {}, {}, {r163}, {0x0, r176}, {r169, r98}, {r71}, {0x0, r16}, {0x0, r68}, {r22}, {}, {0x0, r164}, {r194, r172}, {}, {0x0, r96}, {0x0, r191}, {r23}, {}, {}, {0x0, r40}, {r210}, {}, {r60}, {}, {0x0, r108}, {r17, r48}, {r58, r213}, {r53, r117}, {r111}, {}, {r57, r144}, {r141, r121}, {}, {r95}, {r102}, {}, {r131, r79}, {0x0, r118}, {}, {r29, r49}, {r4, r206}, {0x0, r200}, {0x0, r103}, {0x0, r12}, {r47}, {0x0, r20}, {0x0, r96}, {r99}, {r126}, {}, {}, {r162}, {r6}, {r137}, {0x0, r18}, {r33, r14}, {r27, r205}, {r116}, {r147, r173}, {}, {r66, r197}, {0x0, r2}, {r11, r25}, {r124}, {}, {r45, r28}, {0x0, r37}, {r187, r178}, {0x0, r154}, {}, {}, {r10, r199}, {}, {r41}, {0x0, r140}, {0x0, r34}, {r7}, {r160}, {r132}, {r5, r183}, {0x0, r142}, {r77}, {r143}, {}, {0x0, r213}, {}, {0x0, r192}, {r21}, {r92, r130}, {r152}, {}, {}, {r181, r151}, {0x0, r67}, {}, {r81, r136}, {}, {0x0, r44}, {0x0, r98}, {r177, r43}, {r94}, {0x0, r179}, {0x0, r170}, {0x0, r78}, {r185, r109}, {r215, r138}, {r100}, {}, {0x0, r75}, {r174}, {r35}, {}, {}, {r208, r82}, {r182, r101}, {}, {0x0, r213}, {r107}, {}, {0x0, r123}, {r125}, {0x0, r134}, {}, {r83, r91}, {0x0, r110}, {r218, r167}], 0xb3, "41c1657834d9fd"}) 11:06:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x33fe0}}, 0x0) 11:06:45 executing program 0: unshare(0x10000000) 11:06:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:45 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a40)={0x2020}, 0x2020) 11:06:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 11:06:46 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="1d", 0x1}, {&(0x7f00000002c0)='\f', 0x1, 0xffffffff}], 0x0, 0x0) 11:06:46 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x1) 11:06:46 executing program 4: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r112 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r113 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x4, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r90}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r69}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {r30}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r113, 0xd0009411, &(0x7f0000052d00)={{r122, 0x7, 0x7, 0x80, 0x400000, 0x8000, 0xe5, 0x8, 0x2, 0xffffff00, 0x8294, 0x0, 0xffff, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r150}, {}, {}, {r207, r159}, {0x0, r216}, {0x0, r133}, {r59}, {r196, r195}, {}, {0x0, r87}, {r153}, {0x0, r106}, {0x0, r145}, {}, {r88}, {0x0, r52}, {r13, r171}, {}, {r47, r36}, {}, {}, {}, {r61}, {r3}, {}, {r97, r198}, {}, {r15}, {r57, r63}, {}, {}, {r120, r105}, {r35}, {0x0, r42}, {r139, r93}, {}, {r135, r201}, {r155, r26}, {}, {r125}, {}, {r127}, {}, {r212}, {r166, r180}, {0x0, r209}, {}, {0x0, r55}, {0x0, r190}, {r80}, {r74}, {0x0, r51}, {0x0, r188}, {r31, r149}, {}, {r129}, {r89}, {}, {r86}, {}, {}, {0x0, r38}, {r56}, {r148}, {r59, r119}, {}, {}, {r73}, {r161}, {}, {0x0, r202}, {r9}, {r114}, {0x0, r70}, {}, {0x0, r154}, {0x0, r54}, {r39, r32}, {r95}, {0x0, r217}, {r85}, {r193, r65}, {r64}, {}, {}, {}, {r128}, {}, {0x0, r198}, {}, {r76, r72}, {r211}, {r214, r32}, {}, {}, {r33, r157}, {r104}, {0x0, r72}, {r189, r62}, {r158, r50}, {}, {}, {}, {r19}, {r165}, {}, {r186}, {}, {}, {0x0, r24}, {0x0, r184}, {}, {}, {}, {r156}, {r175}, {}, {r204, r8}, {0x0, r115}, {0x0, r203}, {}, {0x0, r146}, {0x0, r168}, {r84}, {}, {r46, r67}, {r94, r43}, {r92}, {}, {}, {}, {}, {r163}, {0x0, r176}, {r169, r98}, {r71}, {0x0, r16}, {0x0, r68}, {r22}, {}, {0x0, r164}, {r194, r172}, {}, {0x0, r96}, {0x0, r191}, {r23}, {}, {}, {0x0, r40}, {r210}, {}, {r60}, {}, {0x0, r108}, {r17, r48}, {r58, r213}, {r53, r117}, {r111}, {}, {r57, r144}, {r141, r121}, {}, {r95}, {r102}, {}, {r131, r79}, {0x0, r118}, {}, {r29, r49}, {r4, r206}, {0x0, r200}, {0x0, r103}, {0x0, r12}, {r47}, {0x0, r20}, {0x0, r96}, {r99}, {r126}, {}, {}, {r162}, {r6}, {r137}, {0x0, r18}, {r33, r14}, {r27, r205}, {r116}, {r147, r173}, {}, {r66, r197}, {0x0, r2}, {r11, r25}, {r124}, {}, {r45, r28}, {0x0, r37}, {r187, r178}, {0x0, r154}, {}, {}, {r10, r199}, {}, {r41}, {0x0, r140}, {0x0, r34}, {r7}, {r160}, {r132}, {r5, r183}, {0x0, r142}, {r77}, {r143}, {}, {0x0, r213}, {}, {0x0, r192}, {r21}, {r92, r130}, {r152}, {}, {}, {r181, r151}, {0x0, r67}, {}, {r81, r136}, {}, {0x0, r44}, {0x0, r98}, {r177, r43}, {r94}, {0x0, r179}, {0x0, r170}, {0x0, r78}, {r185, r109}, {r215, r138}, {r100}, {}, {0x0, r75}, {r174}, {r35}, {}, {}, {r208, r82}, {r182, r101}, {}, {0x0, r213}, {r107}, {}, {0x0, r123}, {r125}, {0x0, r134}, {}, {r83, r91}, {0x0, r110}, {r218, r167}], 0xb3, "41c1657834d9fd"}) 11:06:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0xfa04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20, 0x0) 11:06:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 1053.757526][T29066] loop5: detected capacity change from 0 to 264192 11:06:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) [ 1053.963695][T29066] loop5: detected capacity change from 0 to 264192 11:06:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0xfa04, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2080820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB]) 11:06:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0xfa04, 0x0) syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2080820, &(0x7f0000001940)=ANY=[@ANYBLOB='\'']) [ 1054.301477][T29082] hub 9-0:1.0: USB hub found [ 1054.376259][T29082] hub 9-0:1.0: 8 ports detected 11:06:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:47 executing program 4: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r112 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r113 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x4, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r90}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r69}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {r30}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r113, 0xd0009411, &(0x7f0000052d00)={{r122, 0x7, 0x7, 0x80, 0x400000, 0x8000, 0xe5, 0x8, 0x2, 0xffffff00, 0x8294, 0x0, 0xffff, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r150}, {}, {}, {r207, r159}, {0x0, r216}, {0x0, r133}, {r59}, {r196, r195}, {}, {0x0, r87}, {r153}, {0x0, r106}, {0x0, r145}, {}, {r88}, {0x0, r52}, {r13, r171}, {}, {r47, r36}, {}, {}, {}, {r61}, {r3}, {}, {r97, r198}, {}, {r15}, {r57, r63}, {}, {}, {r120, r105}, {r35}, {0x0, r42}, {r139, r93}, {}, {r135, r201}, {r155, r26}, {}, {r125}, {}, {r127}, {}, {r212}, {r166, r180}, {0x0, r209}, {}, {0x0, r55}, {0x0, r190}, {r80}, {r74}, {0x0, r51}, {0x0, r188}, {r31, r149}, {}, {r129}, {r89}, {}, {r86}, {}, {}, {0x0, r38}, {r56}, {r148}, {r59, r119}, {}, {}, {r73}, {r161}, {}, {0x0, r202}, {r9}, {r114}, {0x0, r70}, {}, {0x0, r154}, {0x0, r54}, {r39, r32}, {r95}, {0x0, r217}, {r85}, {r193, r65}, {r64}, {}, {}, {}, {r128}, {}, {0x0, r198}, {}, {r76, r72}, {r211}, {r214, r32}, {}, {}, {r33, r157}, {r104}, {0x0, r72}, {r189, r62}, {r158, r50}, {}, {}, {}, {r19}, {r165}, {}, {r186}, {}, {}, {0x0, r24}, {0x0, r184}, {}, {}, {}, {r156}, {r175}, {}, {r204, r8}, {0x0, r115}, {0x0, r203}, {}, {0x0, r146}, {0x0, r168}, {r84}, {}, {r46, r67}, {r94, r43}, {r92}, {}, {}, {}, {}, {r163}, {0x0, r176}, {r169, r98}, {r71}, {0x0, r16}, {0x0, r68}, {r22}, {}, {0x0, r164}, {r194, r172}, {}, {0x0, r96}, {0x0, r191}, {r23}, {}, {}, {0x0, r40}, {r210}, {}, {r60}, {}, {0x0, r108}, {r17, r48}, {r58, r213}, {r53, r117}, {r111}, {}, {r57, r144}, {r141, r121}, {}, {r95}, {r102}, {}, {r131, r79}, {0x0, r118}, {}, {r29, r49}, {r4, r206}, {0x0, r200}, {0x0, r103}, {0x0, r12}, {r47}, {0x0, r20}, {0x0, r96}, {r99}, {r126}, {}, {}, {r162}, {r6}, {r137}, {0x0, r18}, {r33, r14}, {r27, r205}, {r116}, {r147, r173}, {}, {r66, r197}, {0x0, r2}, {r11, r25}, {r124}, {}, {r45, r28}, {0x0, r37}, {r187, r178}, {0x0, r154}, {}, {}, {r10, r199}, {}, {r41}, {0x0, r140}, {0x0, r34}, {r7}, {r160}, {r132}, {r5, r183}, {0x0, r142}, {r77}, {r143}, {}, {0x0, r213}, {}, {0x0, r192}, {r21}, {r92, r130}, {r152}, {}, {}, {r181, r151}, {0x0, r67}, {}, {r81, r136}, {}, {0x0, r44}, {0x0, r98}, {r177, r43}, {r94}, {0x0, r179}, {0x0, r170}, {0x0, r78}, {r185, r109}, {r215, r138}, {r100}, {}, {0x0, r75}, {r174}, {r35}, {}, {}, {r208, r82}, {r182, r101}, {}, {0x0, r213}, {r107}, {}, {0x0, r123}, {r125}, {0x0, r134}, {}, {r83, r91}, {0x0, r110}, {r218, r167}], 0xb3, "41c1657834d9fd"}) 11:06:47 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000000c0)="1d", 0x1}, {&(0x7f0000000a40)="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", 0xffa, 0x7}, {&(0x7f00000001c0)='R', 0x1}], 0x0, 0x0) [ 1055.296984][T29081] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 1055.310598][T29094] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 1055.323145][T29097] EXT4-fs (sda1): Unrecognized mount option "'" or missing value [ 1055.349438][T29100] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 1055.433225][T29094] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 11:06:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 1055.615685][T29108] loop2: detected capacity change from 0 to 8 [ 1055.635034][T29111] hub 9-0:1.0: USB hub found [ 1055.649491][T29111] hub 9-0:1.0: 8 ports detected 11:06:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0xfa04, 0x0) syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2080820, &(0x7f0000001940)=ANY=[@ANYBLOB='\'']) [ 1055.767881][T29108] loop2: detected capacity change from 0 to 8 11:06:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@migrate={0x50, 0x21, 0x0, 0x0, 0x0, {{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x33fe0}}, 0x0) 11:06:48 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, &(0x7f0000001480)=""/208, 0xd0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 11:06:49 executing program 2: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(0x0, 0x2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}], 0x0, "dc66b42d73a84c"}) r106 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r107 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r106, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r106, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r107, 0xd0009411, &(0x7f0000052d00)={{0x0, 0x7, 0x7, 0x80, 0x400000, 0x8000, 0xe5, 0x8, 0x2, 0xffffff00, 0x8294, 0x7, 0xffff, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{}, {}, {}, {}, {}, {}, {r57}, {}, {}, {0x0, r83}, {}, {0x0, r101}, {}, {}, {r84}, {0x0, r50}, {r12}, {}, {r45, r34}, {}, {}, {}, {r59}, {r2}, {}, {r92}, {}, {r14}, {r55, r61}, {}, {}, {0x0, r100}, {r33}, {0x0, r40}, {0x0, r88}, {}, {}, {0x0, r25}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r53}, {}, {r76}, {r71}, {0x0, r49}, {}, {r29}, {}, {}, {r85}, {}, {r82}, {}, {}, {0x0, r36}, {r54}, {}, {r57}, {}, {}, {r70}, {}, {}, {}, {r8}, {}, {0x0, r67}, {}, {}, {0x0, r52}, {r37, r30}, {r90}, {}, {r81}, {0x0, r63}, {r62}, {}, {}, {}, {}, {}, {}, {}, {r72, r69}, {}, {0x0, r30}, {}, {}, {r31}, {r99}, {0x0, r69}, {0x0, r60}, {0x0, r48}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {0x0, r23}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {r80}, {}, {r44, r65}, {r89, r41}, {r87}, {}, {}, {}, {}, {}, {}, {0x0, r93}, {r68}, {0x0, r15}, {0x0, r66}, {r21}, {}, {}, {}, {}, {0x0, r91}, {}, {r22}, {}, {}, {0x0, r38}, {}, {}, {r58}, {}, {0x0, r103}, {r16, r46}, {r56}, {r51}, {r105}, {}, {r55}, {}, {}, {r90}, {r97}, {}, {0x0, r75}, {}, {}, {r28, r47}, {r3}, {}, {0x0, r98}, {0x0, r11}, {r45}, {0x0, r19}, {0x0, r91}, {r94}, {}, {}, {}, {}, {r5}, {}, {0x0, r17}, {r31, r13}, {r26}, {}, {}, {}, {r64}, {0x0, r1}, {r10, r24}, {}, {}, {r43, r27}, {0x0, r35}, {}, {}, {}, {}, {r9}, {}, {r39}, {}, {0x0, r32}, {r6}, {}, {}, {r4}, {}, {r73}, {}, {}, {}, {}, {}, {r20}, {r87}, {}, {}, {}, {}, {0x0, r65}, {}, {r77}, {}, {0x0, r42}, {0x0, r93}, {0x0, r41}, {r89}, {}, {}, {0x0, r74}, {0x0, r104}, {}, {r95}, {}, {}, {}, {r33}, {}, {}, {0x0, r78}, {0x0, r96}, {}, {}, {r102}, {}, {}, {}, {}, {}, {r79, r86}, {}, {r108}], 0xb3, "41c1657834d9fd"}) 11:06:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:49 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f00000000c0)="1d", 0x1}, {&(0x7f0000000a40)="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", 0xffa, 0x7}, {&(0x7f00000001c0)='R', 0x1}, {&(0x7f00000002c0)="0cf3", 0x2, 0xffffffff}], 0x0, 0x0) [ 1056.398252][T29125] EXT4-fs (sda1): Unrecognized mount option "'" or missing value [ 1056.701087][T29139] loop4: detected capacity change from 0 to 264192 [ 1056.838502][T29144] hub 9-0:1.0: USB hub found [ 1056.844504][T29144] hub 9-0:1.0: 8 ports detected 11:06:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0xfa04, 0x0) syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2080820, &(0x7f0000001940)=ANY=[@ANYBLOB='\'']) 11:06:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:50 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000a40)="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", 0xffa, 0x7}, {&(0x7f00000001c0)='R', 0x1}], 0x0, 0x0) 11:06:50 executing program 0: syz_read_part_table(0x7, 0x0, 0x0) [ 1057.380872][T29144] hub 9-0:1.0: USB hub found 11:06:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x1000000}, 0xc) [ 1057.401092][T29144] hub 9-0:1.0: 8 ports detected [ 1057.522263][T29157] EXT4-fs (sda1): Unrecognized mount option "'" or missing value 11:06:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000121b7"], 0x14}}, 0x0) [ 1057.669012][T29162] loop3: detected capacity change from 0 to 8 11:06:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0xfa04, 0x0) syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2080820, &(0x7f0000001940)=ANY=[@ANYBLOB='\'']) [ 1057.889971][T29162] loop3: detected capacity change from 0 to 8 11:06:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8906, 0x0) 11:06:51 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x8400, 0x0) 11:06:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0xc0}, 0x14}}, 0x0) [ 1058.406982][T29181] EXT4-fs (sda1): Unrecognized mount option "'" or missing value 11:06:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4e"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 11:06:51 executing program 5: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r112 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r113 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r112, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x4, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r90}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r69}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {r30}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x180) ioctl$BTRFS_IOC_TREE_SEARCH(r113, 0xd0009411, &(0x7f0000052d00)={{r122, 0x7, 0x7, 0x80, 0x400000, 0x8000, 0xe5, 0x8, 0x2, 0xffffff00, 0x8294, 0x7, 0xffff, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r149}, {}, {}, {r206, r158}, {0x0, r215}, {0x0, r132}, {r59}, {r195, r194}, {}, {0x0, r87}, {r152}, {0x0, r106}, {0x0, r144}, {}, {r88}, {0x0, r52}, {r13, r170}, {}, {r47, r36}, {}, {}, {}, {r61}, {r3}, {}, {r97, r197}, {}, {r15}, {r57, r63}, {}, {}, {r120, r105}, {r35}, {0x0, r42}, {r138, r93}, {}, {r134, r200}, {r154, r26}, {}, {r125}, {}, {r127}, {}, {r211}, {r165, r179}, {0x0, r208}, {}, {0x0, r55}, {0x0, r189}, {r80}, {r74}, {0x0, r51}, {0x0, r187}, {r31, r148}, {}, {r129}, {r89}, {}, {r86}, {}, {}, {0x0, r38}, {r56}, {r147}, {r59, r119}, {}, {}, {r73}, {r160}, {}, {0x0, r201}, {r9}, {r114}, {0x0, r70}, {}, {0x0, r153}, {0x0, r54}, {r39, r32}, {r95}, {0x0, r216}, {r85}, {r192, r65}, {r64}, {}, {}, {}, {r128}, {}, {0x0, r197}, {}, {r76, r72}, {r210}, {r213, r32}, {}, {}, {r33, r156}, {r104}, {0x0, r72}, {r188, r62}, {r157, r50}, {}, {}, {}, {r19}, {r164}, {}, {r185}, {}, {}, {0x0, r24}, {0x0, r183}, {}, {}, {}, {r155}, {r174}, {}, {r203, r8}, {0x0, r115}, {0x0, r202}, {}, {0x0, r145}, {0x0, r167}, {r84}, {}, {r46, r67}, {r94, r43}, {r92}, {}, {}, {}, {}, {r162}, {0x0, r175}, {r168, r98}, {r71}, {0x0, r16}, {0x0, r68}, {r22}, {}, {0x0, r163}, {r193, r171}, {}, {0x0, r96}, {0x0, r190}, {r23}, {}, {}, {0x0, r40}, {r209}, {}, {r60}, {}, {0x0, r108}, {r17, r48}, {r58, r212}, {r53, r117}, {r111}, {}, {r57, r143}, {r140, r121}, {}, {r95}, {r102}, {}, {r130, r79}, {0x0, r118}, {}, {r29, r49}, {r4, r205}, {0x0, r199}, {0x0, r103}, {0x0, r12}, {r47}, {0x0, r20}, {0x0, r96}, {r99}, {r126}, {}, {}, {r161}, {r6}, {r136}, {0x0, r18}, {r33, r14}, {r27, r204}, {r116}, {r146, r172}, {}, {r66, r196}, {0x0, r2}, {r11, r25}, {r124}, {}, {r45, r28}, {0x0, r37}, {r186, r177}, {0x0, r153}, {}, {}, {r10, r198}, {}, {r41}, {0x0, r139}, {0x0, r34}, {r7}, {r159}, {r131}, {r5, r182}, {0x0, r141}, {r77}, {r142}, {}, {0x0, r212}, {}, {0x0, r191}, {r21}, {}, {r151}, {}, {}, {r180, r150}, {0x0, r67}, {}, {r81, r135}, {}, {0x0, r44}, {0x0, r98}, {r176, r43}, {r94}, {0x0, r178}, {0x0, r169}, {0x0, r78}, {r184, r109}, {r214, r137}, {r100}, {}, {0x0, r75}, {r173}, {r35}, {}, {}, {r207, r82}, {r181, r101}, {}, {0x0, r212}, {r107}, {}, {0x0, r123}, {r125}, {0x0, r133}, {}, {r83, r91}, {0x0, r110}, {r217, r166}], 0xb3, "41c1657834d9fd"}) 11:06:51 executing program 4: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000050b00)={0x0, 0x0, "9af16f93822db397c14acdc87cfb85ca2fac7cdd005453182aee0f51f2d608517fa37e4950828ca3a8219709f4eba648d4f925fb398d9e8e2a022abc8513b8179128d00ce32f5d2f52ffc7aa50c4cdf5eafdd696d22396de2489d772bd5e51efd19c69b73bd762305f439987f0557262cfc023d7015cefc35c453c68c40f9dcbba9bf4cc4be46ad61494f35dab089484fc89169e6e5424762c170c2c26d8dd42022c980f93951e5da3442c32be493454c56539cb0393d9dcd299ae24d3b6baef98c6ec691f4608c0ad93d69bdb244c8101c5ccada62772ed4a174e84d0feed550a6316f0445cc94d2b60604a836ea855f8d33ee13f2c071de503a6b574c1f5f2", "45a1db339a35f8e8bb18deece974a301c6ef660b62b930ba59c979cf1058741d6f93180dc327e9625f0e7499eb07ba0bba8c3e02d751c9f1fd758db7d88fa0a03de38e89939ae908a6623f4d2830d44502cd1a32f8178f31b7efcf707877f01d507d66b1d1adb774919b67d3cbd2e02663fc5001abed0f9d2d48711fdb7c4e6992408d77c6ce6fb04d2f74a1e2a936d91997adc78d09d989f8d40771a6098c38831eeb7eb28146c86186bd5cb069a74906c89e7776e0e26b213ad4b2e60bbe4381e129f980332ccac0ec1cb65149bbd9df43ccc11776aefd9a46b5f9763fd03ef41b8b75ae999ab8f36d78717248583d2b3af109491cbfbc250838497b93d182238ef1dd324f5571a93a83bb5473ef868583a11ed9eaabe78243f1badd37eae3cbe3932310b80a457b6e7168ba50625c78b074211f49b1c9f80f673fa110267418db58305f3f783d45fde649e8af70e0e4c5aa82a357858e5d9373d2e8199f67c73081b2f442e558adb375999f25f3cd1da5d07fdcc0bd096668a4b8536f502a76e689f3a9cd85189118efb9f3d4a249a31fdf1ca1c9f92b3660e78c330b7942bc49f5dc1a8dd083dabda1fd5ba4df230aa7b4c9a33c59b886c0d7ac2d4dd25f85dd2aced7b979695b76ad3681a62f9544ddd1ed56c670958fd089e770ec3e8725c3aea2d6ac690ca9a3da3af600556eac493f01a1c6a5c7decb4bbb749fe168d0c0594fac8e48f27a6e3d8d0fe0cc9d85b668ceb0cbfe794560f473541a5f58a5cc8b61cb6dc046c2a79072bca3039889f356806d28078f16795cc7721e6653a0d47ac14d7fa9fb4d67b8bc37744f07b444e2761563e52eb206f3d83bb7bbb682bff844b89b3f40a73b7f5d468b1b65572e3ce36b24fd3e22268285f21442636135b394a7c6221c17db0190c00d7a0ab7b5e9614572be828e1fd0c7499475df2c32a973b78bd19f8d76ae0fbc07507c10d67cedf4a9be8872a92e1a744bc130a0715886775ab0ea54ed93a37f0e73365cd5ded6bce656a6b1cc9588b3cf10c1d6d25497bcc577bdc404726c90a6c5581fd28b3cacb03662e0b11481438338d98d98c7f282e78e074d9b28fb251ce8e7306e38cf2f8ff9692d4e202499ce244e7eafb0e901dc96be65611645bd0ff43e9c728da3d87a6b5b8d77a006b18ce1f8b31468041a08e0fafc8febce0fcb5b918d92dec3de0c3bcf0486b0334f08f77296a52215c66ad48f6836c2484b2a3d403923ded22e6383c18498f65d94316ee749ea514d9c766a78ad938f3cd65570bb13d656d2dd58901b2c7f1aa2a0e78293e60fe648a0bdb0037f7469b877b9745aa5d6b44cca3c192f32014896295c6f18ad91887030d9016c3be843ce406819dfd570f1354634641753f8a6e613cf38ea1de6c988a341ffe8bfa086895d5618b3e1b5eef660b5f1ae1dab91a5770ae981a114afa5ca7d33102082ae702623a6438042626a2fdca014c725485548f77c6dc45b3d0f89a9f855e0da85a2cac863682c4f9c07af7171268eef488732fb9719024a14644f428614fe67b1970607fb8e41f3150acbc0cfbec6474a606df0332b52e7e28b5126ffb63e4114c0141ca57d29fe73d2e1c4e419ef5ca91663ab82e30cc585a93fefaa4568140bb20197caf7da9f6bbe75a30580f2095a025a3da8118f8d97a4518754dd82e43b5117f0ef36d8c886fcab86eb620a734da46f326ff7199e1a6de8097dc06ab25e8f2144c2c646e974f4952d182393bd6d36e283cb7b15890498fb69517bf3548967f48ddaf09f06470efb62c48d078f68cf1dd33545e58a28a58132557e24cbbb4eadc787fa581d02a34e8905a6b94e9d23bce85346b4d9c9d9c5dfc7f5025bc8c764bc2ed842a332faf5e050a92175633972db8a393b80e759cd272f352a005bd92ef753b6ec8d87c01485a467c613e9f51a3fe0892708e598f259c81d5aee43707d55d8649a8ab7121a4b902c045f66ad8e396a242cdae775af77824a7b06a2662557e91f559a695d23aa4a37bd091bbd3ee38f7e0c43a486c7559d0210ded76acdb5ce36a46d5176b08d57586433188a5a0e6385dbfadd4c6780165398ccbb99cfad73a91af77049d06bcb02596110f2c18f2b0cb09836116affa6c5b722fa448b533edf516c5be2f18b857efa0ef72a4e7621c000864fe8cbab6644017048df89922ddb1c9ad7f2e29b6187806c62e4aa1ce0348be08d337d50f5418efd1ddd8cd6c729b7a50e100e29f71aeea842db979da64bbf0b2cd63bf4c8104aa8fec18f8b8e6bef2977480ebed54de1bba6d3e41879f4cb9b32513e4895c4ea75840f19c18260cb89721574926e9042a3448b67f9c39cc0d89940bb12a070068a013176f2a19674c9e197e6209d113ac38dd462bd71eb6969ffb99faabf499f6fa022c43a71d071214d6f469614634a5a3e455b01e1211d86f9a29cb044959a79f32da6008c8c844fcdbe104b9a06b041e21e445290806fa0a1af387ab134166413118a8b8706ab1c57abb4708098cf112555813464cd6de910ad6a4569076236600e1a3dacf9888682fa6fb60d70b74f14b712f88947793607bffc5f5bcc3adffc83296de2261d00d52261957488fffc33ff615752ddb2bb3e097960a4ea6e770f3669718d4651071a2738ff81cf9fb2781c94c5d074f617cff87a633df9199c09539b6b12d212cd3f81da43ef4f13889940f86c08373a946337f43b8870ec0b6ba84796d20640f2d28f210cbcc2e66ac3730c002cdd175b22aebf1656c812959dbbccb5735d79f02a133e4411865d8865bb61a5c399d957ba3fc90eb46e518dcbbc9b33667babd49813ee2ddc48f4002782661124b9676cc47c369396150c52a808762d71e51bd8fdc55a83b26f3e322252f41a09934950a21e0052729077a77cf20b506a083bbe5fc03bc19ece3a7ac0ba1d7ec388f466d2e97b850aa63c72e8e46586a1a43fe980d82bc861b52d4ad1bd12557993be54114022075a2babfa41bf539f36a3490e9e2f95ffde9ff965a15ead8b328dcca1efe5d39e438340e79201aec2a0ec0ecd0ab293dbebbd667b81b4707ba09db2a000bdd2cf857e4c30662517c096bfdc48a47260ec5676182ee70246eee191126dc90e84e91c066be52b53ff9a6c1b078ea3316d94633884b96981d345aa3ff9ab42685cd409fcfbe1987e7ce4068f234c6c2fd2379ff612951933b55ed02653441553268e9ee3d3f6319d7408a798824804aa9dd3a5d0d899260ac5e719da4f1a929d6f1acc51dedf55e68d66ea7bb597c0e9b414b5bcebb6ecd7f4ec71888f3561fc717f5638472ea867baa90a48d7c125e334158bbae81f912c36f5061044e199b953ddfc781a415c5c499a5b25b015ffc5b0a2a02a3dd04fc2f4b86da38c59bb0875fe0641d65974bc9b5984ba144e9b5e9ce10ffbd3559fa5f9380a1923168d0712efa8269c63feaa2153a2be9e88c361524658847b8030c77c699d497b1b521ed305d7c4ee28655174d33433982c94010d06b9bcb9e301c018cf0f6233d6871e95aa8e7cd48e0c04ede617bc0d392d1cac4b241c84952190eb841b40238684616b5aa88b027d3e61c98864111925d4365fe251844d976a3e9da1e5bef4a5f7c3c0f49cb7667655f2bf394492cb792dd0e181a129d9439ab78c50ffc4d36fd789f86883074ab672870a5a681c5d27484f294dc84b396eb10e78df6272b59b3e5b76cb2a980c9027075aa7da21e942a6f43c054c3bab3c935076522da57552340017223317d1b9c35a135fc1a862ec1af7c913cc40bc9614913a5fe17921e63717e4a6874b6dbb39052b9bdc4a03a4eeb9cf74a5d6706e2011009be66112afc8e569ad71047ebc408466b30ce657194be71db2a5d02a8f8612dca66101d4881168a05189f9a34be4b083b8bc1d2f3e891bfa8168f5f756427d7f8d83ca5c0ef6ffec31ca714deaba39508144f889c8f9e54dc1d1c1bae980844fab1a767ee23358207ce9bc6a79ea69d809bcec4d98d76458232c2071cff729386a793e3e0ee28aa5ea7e9c0a71c1179b92df23103f9faac1975f959d63e928e6da81bb61737a6fdec7319b426b0b26161f78e5bbb946db2f1c9b0332339bedee7382293c7bdf160f08562b1a002220b761cee23d353be815cddf1ecdbd90b84784e750ddc3e88b76204b146f64fecf3b45a8b83a46c96c2c70616f6afee86ffa32ac202b9c5d4196ccecbf17cdcb69ab5bc097761275788809d7aed5cd7f343cd357993f1321c0e624f37b2a9e4c226c6161755070e7ad49b04d5d4f43f1dee88dd2e034bd459b0ba2a70458f50164d0214b21521f70484545b645f27eb237a2eecabf13dbe7ccea2586bfea1f3bf55884deb2a313e4415eda38a29f6c390239e76cf0c3d4b76d0fe6a001ae7dd3e50f502686776b2a8fd5ca0702322c02ac9cb7d303a994a10a056a226213dcc4b2b04bec9be135aada522f4c7e32aca9a9c7fbde6c8bb27c06d0cbd3027987255a2633064ea3694cc197b0322f6eb4b7af71b725a15214bf345199d529d540459b12afa14577261312d83f6b8582207276ae9eb75d5479a2403756086e0092064316d5549663d1919946e30798fbab1d41bcd80136e9ab128d9bbb21a86798289293fd7cb9865a0aead3b365af123e2f87824dda825c8787cc54d0fbba1888481c79c4d7d5842276140fb078187378070100b7825ed11b04d9f6b7493501320218eaafd422d85ec3057e90f5b04f7032179bba86b33bb47b8593e8d4dcee841cbcbaf5059b2e4cefb1ee77db9757f1fb5373931a82946e6b17c09f3b55edec66532ee0af5ccba379efccd62bdc4c9460145dcac26a7d158ecb573becb7f71c1682b384e82b056317d52afcec44d171b15ec5a071445c86f3f2ac154d3da130cc534150da35e0f1be81cbb12e728dbe682c76946b02b8f296f1d90adaaef08e468996278372169a55d15cd35a3ba29b7ff4b799ff901143e7a0a29c0e21981ecbd5a28bbb3f6b2593285a7adaef66f8516f167b4d5a7d6ee5800b1fc7d413100e6bcd2a0615c926f4b43cb63f66b901f7434e26e50272e1640ce1fc6f90e53ee2b25cc04ef97046938de3cd661f0281673eec42491435f91fa929720c204e9c939e79fd30d6242262c435e045231fdf63054a8cd5395974e7fa54957c338d5856cb74beb46da104b6b15c77e52dd39f230941f99fc338b3706414529615fc8789b9983c7d657d6257eca58fde8c23311f4f691f74ab00bcd026bbcbfd9bc2a456c1aeeb26e9b08615c9bcb4187f6aa4dd680a145484c982fcc4ebee13424e51711977622f4d3863cde82126880d5a99380d8574930f2593a1259d30d5d3c3c8f6a628bde7a3f95e047f51d4cc7dd650cd3d8cc72c0d532b59e5c130a4af2fac93641eb8c1c5"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, r1}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r106 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r107 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r106, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x0, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r85}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r65}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "4059951c3262bede1a9662e366d3a9b0c1ccf5a1e749a9d5ead894f2d1c20a8528226553d3b3c4c7e0b932eef4d4671b76bc3b6b9973d214b1588974bf21d3b4dcf248cdc251e2fce7e7e84f55248340f12868d23522b5c357df1ecd133a0466d9048fd46490f1e07137cbd7600aeee028a4dd56ab87712c83fd5d703cdbf36531f7f4e32c4d823cc7884c363f82031c82e243aa372a775b6b1652dbba49ec91f7c3dcdcf306cdbe99409ff8ba436cd6a84ae8b9944a971e711d8ec58bc4d1e5de82c127776d672278983958980fca84989419f11ad8d812ecacda3a6d1d0f347209f9981ecdd71ef81e49620b18c2d372f92c4800fdcfb0b4a6eb1db7b40364", "75bcc2bbea313a87c995a688a1ba953c388a9b989b8f1c96e6e330b967df54bb24257f9c9f4f9018c2fc7d392b6868cf7d2edb318b33d513164346441ba42070a24d45154446c07718903c80425243357449ac177695548e61d97a22c50809383b3a5225af40b0d2170198bb47894916f1e97a23062f64cfe7e7a0452ead47f26ff02c8ea5145f9ba3c7b88960cdd4b45f93c5d3f42ca5b5c78c9d0aebc94ed3ee720db8264276d2260f8c192c35412dbf099b42af4b4f8a841b4eb8e5538231c6801ef22443fcdbabd5d960b48157efa93a2fa08e026e978cec71f9167870fc3f51d9254dbec392f9dd3ee635346604a558d292633094c4fa4d28000d484efa76ebd9db56a1d88d66944341a3b4220edb34ff9e88a38bf1ea0eeab2267f89e45ec6a99d3a970a14698641826b47a6448552c5533a8f684bb09ee681d7268dd8a1e52b1466b6bd35f4ae0e28e6dd3928f8b30d5e35ce16b9c33b28e5c19be85f68d6078b310cf737f534822be491fdab1f85e4280f87d4a2a3d90b1ee469ee9ceaa5ae4104bf6153c4bc4ebcbbeae9b28ce2c2413ffd9ed45bc49b6c665315a276b075c1bbdc15f40beb0fddfc133221091028d00f066044e56014f2f230c4169250fa7cb3e71726ea8f092fe08a31d8dd4ef24b7522a06d1887c83e92ab753b1bf6bc6b68174ea4d70eef8d7cf8bb1b336ac8359064119e4c42cacfddf81143f8ab25912ba3d08d7e3db9fea85730088fc183f84d742f9d182a65281f25764986499b211621dce489f9d96f4abb997afe379fbc89e6724582869576f574413f635329e44c59d8ca57c961b9f3d053d5d89fb5dbc90da2daeca8b273dae146afe5ba6ef8907055e04e69c3caa056d821e9036fa21a4da3de1b25eeea0b384d22d09e218477a0a0969f211237864c396bcac5d63975d9d378960a006a60dc5b8c00d1f70788ff75b6649845ddbfa98989eb23c7eb560f6a76cd850ed4e5064b6e5b5b36d711bfd877457e1b5b7b3b47b6ff0d7401ab18b6ff0d8bd437dd287da0c909dd9760d5be4335d011290b6660d5cee1cab0970dcc16317419db57cbcbaa8d4122ef77063637aed95bf6041f26d14c93edd5dd7a2d54a8ccf69f512a89f788adb3a83b4950db72f18b19aa76151f83b5ea292484b968d0fbf3efe8bbb7d8cbd85ced7b4c786b23c16ccaaa5b79e69735e58c15e11dd21780c96e0142cacac1b27b0c7da19a086e30ea5527fcf022e3e558f79b1c623fef391cea49293b37e893a0a93a25620c645da85932b17dd37496f25c13dfeb503585a3e95d1425da51f6da3df0330fc727a533e7479a05533f0e302cd59eb838f18d7d0679a708f160f3aef9f84e4760ab50b0f366e3b16bf34084465fe5627c51519cffc56ad8315bae4e78c10d6b7bbb5c478f22c6db09828c4b1d95feaa1a08d03c777d2109d68643a2858dac01d702405115ee89ecd5bbb51232f5d74a1c97c2cc4e26c935b8214710a1bcf4a118e3b2fcd62a830366457bf929cadbb668633b301dc520b231164021524073299077c08970e8a4d6eb42940dec518cebc5aded904ac3bc9f7191bcc61030e56e9b10d17e72c6314a598b44abc880ad3eb332d459097b9d46766c7e076e187801ec39c8a966a5e3a3396e88502a8fad6ae593fad39dce73f0e0269e7a3fb5ebaa431a963e97b9b1e9fe7a07d1a34a930dfb70d9180ec88e49eb0dae06c19d2a7f07a2b5571d5d52c9f2f5cf95c9479b2d6286993abb2bb305810a15c4fbe6ff7c019d6488234cfed6a3f732e8c45294860286bcc7a86c7d52dbdb7a93d31d0ab50eb24daefc2006abf5f94e2ff995f723cf5d1115371b3af84831f18d23f2cd4f909ab31d478a6e8034c59548bcb972f4afa4b7ead9fea723cc70231259ff891feb3874643c8425f68012e0f0b9600d895a04909be13cb44e642c658484f387c4999e09e39569e98dec057f91a38b5e3917680671d09d4f29d3073eece612d089b1a5beed038090bdc92c56a82bf3d2e1d1e72db891215dbb6f12ca75cb7608188da6ffc57df9475a88150b2b8f20d2bec1c3e40440da847baab0f5134e44e59b7c2c5a2f400bb9b02cd066a5a2ddff6a6e41be9fa1469889b1869679d0efa9a891c02ef36d6da9867a18fd72d7dbd250b186414ee63771d82799d270d8f7615cada7b9a30f4272d091e90ba66972d643a79b305428a429f80be8a8472748dc57ce1f0d047b1acda6eb88b538ed09544aa0e137b2e3b262a0dce3140e09c925edaf0cec470c9fd9b0a658bb40a757a9a327bc75ece15d8dfc7cc4b4667e6662e58c9b56a68a6b29890a193e97795c3ea45b5c6a570a5f9ea1af3315204d982c771cc965dd9b53a0b66e4f0068b7c2c938ececd5dbb22433c1d3094da9e89e1d625891719ea036f848fe041fb7c65761cec67b374a883998b9eb44dc1b5c748f6ece934256ca7225dd06ef5bbe93fb8398ce508564aadd51301cabd7d5be1adeeba436ea254584ead2f839d6c0087d5a8e3c8c93cbc2e05e89ac19923c27c385166a47c5d90897216f532e6a75bb6c055ccd87c0c86c9d8c5dde3ff0cc4493f1dde65cf34eb27a6d1ceddb7e728ec3753fdd685ac9302f204eb1014db01eec8555e8046a5afee18806980ecbd8609e5027736cd394b48af1b58b20ec8f5db10db856756b710ce80883f5caf3aefc768931429db08ec1c46372bafca7628947abce3e0f7ab2e278e0d366457cd1dac08cdb1bd3b33edb42776c2791615a6740e1b5706150115fd81ab3d3b4fa0609f6287867e92d52da54855c756388a4aa4e1cfb6dd05fcdb372c785be6bd680a6baada6d7d50412f31a9bf9e445dc42d16384343d8c3e89e53a9b1b5c735303c890fbb0d3d1ef7c47a34059e4c3aea1371196e7353c5111c5093ae69fb845215dfa8147da4e4c05b38c13cc204941b9b9a007828928b600d3254db92e45e592aa43fe5f1fa5fc94954a041ea284544f61386c06ff0c5cc736d9b69b66ae73248cf03d37db2952509270baaf9f6a7fa4d0c1fbfdce2d0fe2d7265b839f97c7550133f5b45486c9931536e0146c9e121af6d8cd57514fa12ca88e6b4ffa6f34946bdd914bb076c15d654418bcb67b53869bffae3ce7071bc0ddb5f21dc5e3d209b211e40872e64d326fedd49778881a786d6cdbb513be8fb7bd04dd8f76b4fb0100e8f37758d828692c511376b8d48b2419d331ca703cb29f6693d10a48e5ad93049a9c71201268f0ad18fc6e25aa1c3ba1e6f35442446f8fb33feb3f5d047a75f999df5d636c86da4b5dc3262b7cd4a196ec6950da1ca41778d86919bb7c07d5b53c38d6d20e8c60de24556a64051aa3ac882fa2960aca42197f1dfc5878445dccbbc7a89292d71ea8946262b4f9eb9be81107a77ea0025ae8b4df0dde0adf3a10d61ec8858ff57b7f64833ac38f640be9f211db1047d57c0d8252cef0eb10a1de6b18abc0ac18d15cc9dd1c5047205281f13279501ad0c03eed4ab0cb8253b324eb2621a8bb9ccf4bcf6a7e3db2722fbbbfc93a7edd575a1a7770ca616b3716eff69e1d52c44c517c2176988b1d168449acb73187d28b0ae20c257abb35a565e4a5af4d9e237a8de1dd00f89ca93f15d4e6500dd27124c7c9c8ccd0221fb12632ca5e5a3e6f974ae4389b61a2e6a824c415944d2dc239394c12e2819101fc7a5c43924126de2f983114d24e5e98bed8393a7175631097729b7940b2ddb709e334a8380273858612e559d901bf061a7c6f63a3fce4e4a49c28e37a021bf91a48956959e1f6cba6b6e6fb80005620c399da1858a7f03b8fc9a1cd1db17fa8210e4fe75230800ddc6ac712a1f452443a71d94a7218b81c734faa126444cbc46cac43be280ea3a36b6330f89cea1a4a2624741fe9f54fb89d74f5a652091504077363b0731dc148706c90fb8cdd6874862defbc4eef6df4f1f5e0e7707007bfb28161daf867a7482ff04ffbc8dcf60fbb416592e29755b9e45843d4fac6db6eb3f126b8eec2f31fa493b59d5f44583d981e930d7f7218ce26554ec1c712159ee8a80db78dec25552b668b60889b561d25154e8e0e027ed87e952c021e1a330c2cc373d5ab9287cb01458b98e8655cfaf3aac928fd7a47e3153951d19837053a7c13154ec006696bbeeffaeb09a57eef9ab034ffba33fd9be21f8f50153c7c5ef578d512ee2ab57d9c6deef73781b7994cce967e8ae93a4b4ff5eae40ef96d97a2072da0f205ab903a1ce30d75193db65f54be4a66a7afa5fd53170f067bf4fa8436fa93e86e8545341dd879e016997910f165748b846496c47eefe3c97cc87915649908680e9b85c54dbebd04c1b8271234739454488178086edd99ac945e49c2e02d8cb48b52f1892f27ad5238784d9e6eb0eff36d9f4a7abf0b2568c1b090548715312ad237651fa376c45953302c223155c4e914bfb0600e73b1db44d1fb830abbfddbac26f9665f732dfbbbc4722200a9c3e37e04ac92ca0d57680b850d21257528823ceadf2df972ed323b1dae5f4129aa9beec8a2a50a01dd6d9ba77b6af6f4c740e0122d331333619e74d43a362fb34787523b4df037e72ea91539c07c8177cf81fe6fc15d344fc3e6ce008713116ad09dd7e94f2d63ff5e0f901258fff5be172c5c72565ce44f98105c9bb7935e4f523ad9a9140ed5ebf52b60bfbb885fd9b8a50b9141018b9091d81bc102ebeeaf0c20212b0fd5705f2302cf8525d456f29ba3f7ebecdc39677a84c7de846e370016820444f0667ed67ab6683d80c0011e240db4b50fb70aba9703d13536be4444632097c6295aff8ae6356112e2ae840b4d2c915defa0af093c8dd1548c3de99c9e9430660b51a9336ef3d629776448b99885d69ea83f47686c9cc1481d2cb432f59a9b0a11347cbb39ff48d905576cf9b697c143f409306a8a79c3b9cd91b88403cabeb890c36016527cd18000fea9055ed90f1d3c927bd0cf93050f2c6b46a9744ac9e184fbaf06e8faec087d9b28602ad70643a73e274e09048e7fad0934f4784b2af85475eb3464d48cba913069703d7df0564682fccd2377e3f90b891fde63a1e056e137eb6f9f8b45b26309188fa211ccb1662bb97ed43c4085e47a92a15942529de940f4496df578c162bb68cae8840749780d3ef8b79050e24d712675a9a8724b798ea7ee8313cb4a4a9b584cad72bc1d8c7618bd8ea7ee89251621196096ad0a665e7d48b5d0eb1b166c6a755129e622ef3b795686a66b24c8e51538ac05242118674b6dd12e4c519da541e55dc7d20129b4ab40158c2f74fc36ac31e2cb5671a3037ce246cf4abf3dd74cb660b0f1b81ff0368d110d4044a201a76ce8ddddbbb0079fd238da18133052e16e2cb034a80f7e6d9c3824189a67bec4d2fc18a0a9e8b24005bca5ac09"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r107, 0xd0009411, &(0x7f0000052d00)={{r115, 0x7, 0x7, 0x80, 0x400000, 0x0, 0xe5, 0x8, 0x0, 0xffffff00, 0x8294, 0x7, 0x0, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r141}, {}, {}, {r192, r149}, {0x0, r201}, {0x0, r125}, {r55}, {r182, r181}, {}, {0x0, r82}, {r144}, {0x0, r100}, {0x0, r136}, {}, {r83}, {0x0, r49}, {r12, r160}, {}, {r44, r33}, {}, {}, {}, {r57}, {r3}, {}, {r91, r184}, {}, {r14}, {0x0, r59}, {}, {}, {r113, r99}, {r32}, {0x0, r39}, {r130}, {}, {r126, r187}, {r146, r25}, {}, {}, {}, {r120}, {}, {r197}, {r155, r168}, {0x0, r194}, {}, {0x0, r52}, {0x0, r176}, {r75}, {r70}, {0x0, r48}, {0x0, r174}, {r29, r140}, {}, {r122}, {r84}, {}, {r81}, {}, {}, {0x0, r35}, {r53}, {r139}, {r55, r112}, {}, {}, {r69}, {}, {}, {0x0, r188}, {}, {r108}, {0x0, r66}, {}, {0x0, r145}, {0x0, r51}, {r36, r30}, {r89}, {0x0, r202}, {r80}, {r179, r61}, {r60}, {}, {}, {}, {r121}, {}, {0x0, r184}, {}, {r72, r68}, {r196}, {r199, r30}, {}, {}, {r31, r148}, {r98}, {0x0, r68}, {r175, r58}, {0x0, r47}, {}, {}, {}, {r18}, {r154}, {}, {r172}, {}, {}, {0x0, r23}, {0x0, r171}, {}, {}, {}, {r147}, {r164}, {}, {r190, r8}, {0x0, r109}, {0x0, r189}, {}, {0x0, r137}, {0x0, r157}, {r79}, {}, {r43, r63}, {0x0, r40}, {r87}, {}, {}, {}, {}, {r152}, {0x0, r165}, {r158, r92}, {r67}, {0x0, r15}, {0x0, r64}, {r21}, {}, {0x0, r153}, {r180, r161}, {}, {0x0, r90}, {0x0, r177}, {r22}, {}, {}, {0x0, r37}, {r195}, {}, {r56}, {}, {0x0, r102}, {r16, r45}, {r54, r198}, {r50}, {r105}, {}, {0x0, r135}, {r132, r114}, {}, {r89}, {r96}, {}, {r123}, {0x0, r111}, {}, {r28, r46}, {r4}, {0x0, r186}, {0x0, r97}, {0x0, r11}, {r44}, {0x0, r19}, {0x0, r90}, {r93}, {r119}, {}, {}, {r151}, {r6}, {r128}, {0x0, r17}, {r31, r13}, {r26, r191}, {r110}, {r138, r162}, {}, {r62, r183}, {0x0, r2}, {r10, r24}, {r117}, {}, {r42, r27}, {0x0, r34}, {r173, r166}, {0x0, r145}, {}, {}, {r9, r185}, {}, {r38}, {0x0, r131}, {}, {r7}, {r150}, {r124}, {r5, r170}, {0x0, r133}, {r73}, {r134}, {}, {0x0, r198}, {}, {0x0, r178}, {r20}, {r87}, {r143}, {}, {}, {r169, r142}, {0x0, r63}, {}, {r76, r127}, {}, {0x0, r41}, {}, {0x0, r40}, {r88}, {0x0, r167}, {0x0, r159}, {0x0, r74}, {0x0, r103}, {r200, r129}, {r94}, {}, {0x0, r71}, {r163}, {r32}, {}, {}, {r193, r77}, {0x0, r95}, {}, {0x0, r198}, {r101}, {}, {0x0, r116}, {r118}, {}, {}, {r78, r86}, {0x0, r104}, {r203, r156}], 0xb3, "41c1657834d9fd"}) 11:06:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0400, 0x0) 11:06:51 executing program 3: perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f34}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:52 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, &(0x7f0000000040)) mknodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 11:06:52 executing program 3: waitid(0x1, 0xffffffffffffffff, 0x0, 0x4000000a, 0x0) [ 1059.564624][T29195] hub 9-0:1.0: USB hub found [ 1059.571410][T29195] hub 9-0:1.0: 8 ports detected 11:06:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0xfa04, 0x0) open(0x0, 0x400103, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x20, 0x0) 11:06:52 executing program 4: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000050b00)={0x0, 0x0, "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", "45a1db339a35f8e8bb18deece974a301c6ef660b62b930ba59c979cf1058741d6f93180dc327e9625f0e7499eb07ba0bba8c3e02d751c9f1fd758db7d88fa0a03de38e89939ae908a6623f4d2830d44502cd1a32f8178f31b7efcf707877f01d507d66b1d1adb774919b67d3cbd2e02663fc5001abed0f9d2d48711fdb7c4e6992408d77c6ce6fb04d2f74a1e2a936d91997adc78d09d989f8d40771a6098c38831eeb7eb28146c86186bd5cb069a74906c89e7776e0e26b213ad4b2e60bbe4381e129f980332ccac0ec1cb65149bbd9df43ccc11776aefd9a46b5f9763fd03ef41b8b75ae999ab8f36d78717248583d2b3af109491cbfbc250838497b93d182238ef1dd324f5571a93a83bb5473ef868583a11ed9eaabe78243f1badd37eae3cbe3932310b80a457b6e7168ba50625c78b074211f49b1c9f80f673fa110267418db58305f3f783d45fde649e8af70e0e4c5aa82a357858e5d9373d2e8199f67c73081b2f442e558adb375999f25f3cd1da5d07fdcc0bd096668a4b8536f502a76e689f3a9cd85189118efb9f3d4a249a31fdf1ca1c9f92b3660e78c330b7942bc49f5dc1a8dd083dabda1fd5ba4df230aa7b4c9a33c59b886c0d7ac2d4dd25f85dd2aced7b979695b76ad3681a62f9544ddd1ed56c670958fd089e770ec3e8725c3aea2d6ac690ca9a3da3af600556eac493f01a1c6a5c7decb4bbb749fe168d0c0594fac8e48f27a6e3d8d0fe0cc9d85b668ceb0cbfe794560f473541a5f58a5cc8b61cb6dc046c2a79072bca3039889f356806d28078f16795cc7721e6653a0d47ac14d7fa9fb4d67b8bc37744f07b444e2761563e52eb206f3d83bb7bbb682bff844b89b3f40a73b7f5d468b1b65572e3ce36b24fd3e22268285f21442636135b394a7c6221c17db0190c00d7a0ab7b5e9614572be828e1fd0c7499475df2c32a973b78bd19f8d76ae0fbc07507c10d67cedf4a9be8872a92e1a744bc130a0715886775ab0ea54ed93a37f0e73365cd5ded6bce656a6b1cc9588b3cf10c1d6d25497bcc577bdc404726c90a6c5581fd28b3cacb03662e0b11481438338d98d98c7f282e78e074d9b28fb251ce8e7306e38cf2f8ff9692d4e202499ce244e7eafb0e901dc96be65611645bd0ff43e9c728da3d87a6b5b8d77a006b18ce1f8b31468041a08e0fafc8febce0fcb5b918d92dec3de0c3bcf0486b0334f08f77296a52215c66ad48f6836c2484b2a3d403923ded22e6383c18498f65d94316ee749ea514d9c766a78ad938f3cd65570bb13d656d2dd58901b2c7f1aa2a0e78293e60fe648a0bdb0037f7469b877b9745aa5d6b44cca3c192f32014896295c6f18ad91887030d9016c3be843ce406819dfd570f1354634641753f8a6e613cf38ea1de6c988a341ffe8bfa086895d5618b3e1b5eef660b5f1ae1dab91a5770ae981a114afa5ca7d33102082ae702623a6438042626a2fdca014c725485548f77c6dc45b3d0f89a9f855e0da85a2cac863682c4f9c07af7171268eef488732fb9719024a14644f428614fe67b1970607fb8e41f3150acbc0cfbec6474a606df0332b52e7e28b5126ffb63e4114c0141ca57d29fe73d2e1c4e419ef5ca91663ab82e30cc585a93fefaa4568140bb20197caf7da9f6bbe75a30580f2095a025a3da8118f8d97a4518754dd82e43b5117f0ef36d8c886fcab86eb620a734da46f326ff7199e1a6de8097dc06ab25e8f2144c2c646e974f4952d182393bd6d36e283cb7b15890498fb69517bf3548967f48ddaf09f06470efb62c48d078f68cf1dd33545e58a28a58132557e24cbbb4eadc787fa581d02a34e8905a6b94e9d23bce85346b4d9c9d9c5dfc7f5025bc8c764bc2ed842a332faf5e050a92175633972db8a393b80e759cd272f352a005bd92ef753b6ec8d87c01485a467c613e9f51a3fe0892708e598f259c81d5aee43707d55d8649a8ab7121a4b902c045f66ad8e396a242cdae775af77824a7b06a2662557e91f559a695d23aa4a37bd091bbd3ee38f7e0c43a486c7559d0210ded76acdb5ce36a46d5176b08d57586433188a5a0e6385dbfadd4c6780165398ccbb99cfad73a91af77049d06bcb02596110f2c18f2b0cb09836116affa6c5b722fa448b533edf516c5be2f18b857efa0ef72a4e7621c000864fe8cbab6644017048df89922ddb1c9ad7f2e29b6187806c62e4aa1ce0348be08d337d50f5418efd1ddd8cd6c729b7a50e100e29f71aeea842db979da64bbf0b2cd63bf4c8104aa8fec18f8b8e6bef2977480ebed54de1bba6d3e41879f4cb9b32513e4895c4ea75840f19c18260cb89721574926e9042a3448b67f9c39cc0d89940bb12a070068a013176f2a19674c9e197e6209d113ac38dd462bd71eb6969ffb99faabf499f6fa022c43a71d071214d6f469614634a5a3e455b01e1211d86f9a29cb044959a79f32da6008c8c844fcdbe104b9a06b041e21e445290806fa0a1af387ab134166413118a8b8706ab1c57abb4708098cf112555813464cd6de910ad6a4569076236600e1a3dacf9888682fa6fb60d70b74f14b712f88947793607bffc5f5bcc3adffc83296de2261d00d52261957488fffc33ff615752ddb2bb3e097960a4ea6e770f3669718d4651071a2738ff81cf9fb2781c94c5d074f617cff87a633df9199c09539b6b12d212cd3f81da43ef4f13889940f86c08373a946337f43b8870ec0b6ba84796d20640f2d28f210cbcc2e66ac3730c002cdd175b22aebf1656c812959dbbccb5735d79f02a133e4411865d8865bb61a5c399d957ba3fc90eb46e518dcbbc9b33667babd49813ee2ddc48f4002782661124b9676cc47c369396150c52a808762d71e51bd8fdc55a83b26f3e322252f41a09934950a21e0052729077a77cf20b506a083bbe5fc03bc19ece3a7ac0ba1d7ec388f466d2e97b850aa63c72e8e46586a1a43fe980d82bc861b52d4ad1bd12557993be54114022075a2babfa41bf539f36a3490e9e2f95ffde9ff965a15ead8b328dcca1efe5d39e438340e79201aec2a0ec0ecd0ab293dbebbd667b81b4707ba09db2a000bdd2cf857e4c30662517c096bfdc48a47260ec5676182ee70246eee191126dc90e84e91c066be52b53ff9a6c1b078ea3316d94633884b96981d345aa3ff9ab42685cd409fcfbe1987e7ce4068f234c6c2fd2379ff612951933b55ed02653441553268e9ee3d3f6319d7408a798824804aa9dd3a5d0d899260ac5e719da4f1a929d6f1acc51dedf55e68d66ea7bb597c0e9b414b5bcebb6ecd7f4ec71888f3561fc717f5638472ea867baa90a48d7c125e334158bbae81f912c36f5061044e199b953ddfc781a415c5c499a5b25b015ffc5b0a2a02a3dd04fc2f4b86da38c59bb0875fe0641d65974bc9b5984ba144e9b5e9ce10ffbd3559fa5f9380a1923168d0712efa8269c63feaa2153a2be9e88c361524658847b8030c77c699d497b1b521ed305d7c4ee28655174d33433982c94010d06b9bcb9e301c018cf0f6233d6871e95aa8e7cd48e0c04ede617bc0d392d1cac4b241c84952190eb841b40238684616b5aa88b027d3e61c98864111925d4365fe251844d976a3e9da1e5bef4a5f7c3c0f49cb7667655f2bf394492cb792dd0e181a129d9439ab78c50ffc4d36fd789f86883074ab672870a5a681c5d27484f294dc84b396eb10e78df6272b59b3e5b76cb2a980c9027075aa7da21e942a6f43c054c3bab3c935076522da57552340017223317d1b9c35a135fc1a862ec1af7c913cc40bc9614913a5fe17921e63717e4a6874b6dbb39052b9bdc4a03a4eeb9cf74a5d6706e2011009be66112afc8e569ad71047ebc408466b30ce657194be71db2a5d02a8f8612dca66101d4881168a05189f9a34be4b083b8bc1d2f3e891bfa8168f5f756427d7f8d83ca5c0ef6ffec31ca714deaba39508144f889c8f9e54dc1d1c1bae980844fab1a767ee23358207ce9bc6a79ea69d809bcec4d98d76458232c2071cff729386a793e3e0ee28aa5ea7e9c0a71c1179b92df23103f9faac1975f959d63e928e6da81bb61737a6fdec7319b426b0b26161f78e5bbb946db2f1c9b0332339bedee7382293c7bdf160f08562b1a002220b761cee23d353be815cddf1ecdbd90b84784e750ddc3e88b76204b146f64fecf3b45a8b83a46c96c2c70616f6afee86ffa32ac202b9c5d4196ccecbf17cdcb69ab5bc097761275788809d7aed5cd7f343cd357993f1321c0e624f37b2a9e4c226c6161755070e7ad49b04d5d4f43f1dee88dd2e034bd459b0ba2a70458f50164d0214b21521f70484545b645f27eb237a2eecabf13dbe7ccea2586bfea1f3bf55884deb2a313e4415eda38a29f6c390239e76cf0c3d4b76d0fe6a001ae7dd3e50f502686776b2a8fd5ca0702322c02ac9cb7d303a994a10a056a226213dcc4b2b04bec9be135aada522f4c7e32aca9a9c7fbde6c8bb27c06d0cbd3027987255a2633064ea3694cc197b0322f6eb4b7af71b725a15214bf345199d529d540459b12afa14577261312d83f6b8582207276ae9eb75d5479a2403756086e0092064316d5549663d1919946e30798fbab1d41bcd80136e9ab128d9bbb21a86798289293fd7cb9865a0aead3b365af123e2f87824dda825c8787cc54d0fbba1888481c79c4d7d5842276140fb078187378070100b7825ed11b04d9f6b7493501320218eaafd422d85ec3057e90f5b04f7032179bba86b33bb47b8593e8d4dcee841cbcbaf5059b2e4cefb1ee77db9757f1fb5373931a82946e6b17c09f3b55edec66532ee0af5ccba379efccd62bdc4c9460145dcac26a7d158ecb573becb7f71c1682b384e82b056317d52afcec44d171b15ec5a071445c86f3f2ac154d3da130cc534150da35e0f1be81cbb12e728dbe682c76946b02b8f296f1d90adaaef08e468996278372169a55d15cd35a3ba29b7ff4b799ff901143e7a0a29c0e21981ecbd5a28bbb3f6b2593285a7adaef66f8516f167b4d5a7d6ee5800b1fc7d413100e6bcd2a0615c926f4b43cb63f66b901f7434e26e50272e1640ce1fc6f90e53ee2b25cc04ef97046938de3cd661f0281673eec42491435f91fa929720c204e9c939e79fd30d6242262c435e045231fdf63054a8cd5395974e7fa54957c338d5856cb74beb46da104b6b15c77e52dd39f230941f99fc338b3706414529615fc8789b9983c7d657d6257eca58fde8c23311f4f691f74ab00bcd026bbcbfd9bc2a456c1aeeb26e9b08615c9bcb4187f6aa4dd680a145484c982fcc4ebee13424e51711977622f4d3863cde82126880d5a99380d8574930f2593a1259d30d5d3c3c8f6a628bde7a3f95e047f51d4cc7dd650cd3d8cc72c0d532b59e5c130a4af2fac93641eb8c1c5"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, r1}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r106 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r107 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r106, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x0, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r85}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r65}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "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", "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"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r107, 0xd0009411, &(0x7f0000052d00)={{r115, 0x7, 0x7, 0x80, 0x400000, 0x0, 0xe5, 0x8, 0x0, 0xffffff00, 0x8294, 0x7, 0x0, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r141}, {}, {}, {r192, r149}, {0x0, r201}, {0x0, r125}, {r55}, {r182, r181}, {}, {0x0, r82}, {r144}, {0x0, r100}, {0x0, r136}, {}, {r83}, {0x0, r49}, {r12, r160}, {}, {r44, r33}, {}, {}, {}, {r57}, {r3}, {}, {r91, r184}, {}, {r14}, {0x0, r59}, {}, {}, {r113, r99}, {r32}, {0x0, r39}, {r130}, {}, {r126, r187}, {r146, r25}, {}, {}, {}, {r120}, {}, {r197}, {r155, r168}, {0x0, r194}, {}, {0x0, r52}, {0x0, r176}, {r75}, {r70}, {0x0, r48}, {0x0, r174}, {r29, r140}, {}, {r122}, {r84}, {}, {r81}, {}, {}, {0x0, r35}, {r53}, {r139}, {r55, r112}, {}, {}, {r69}, {}, {}, {0x0, r188}, {}, {r108}, {0x0, r66}, {}, {0x0, r145}, {0x0, r51}, {r36, r30}, {r89}, {0x0, r202}, {r80}, {r179, r61}, {r60}, {}, {}, {}, {r121}, {}, {0x0, r184}, {}, {r72, r68}, {r196}, {r199, r30}, {}, {}, {r31, r148}, {r98}, {0x0, r68}, {r175, r58}, {0x0, r47}, {}, {}, {}, {r18}, {r154}, {}, {r172}, {}, {}, {0x0, r23}, {0x0, r171}, {}, {}, {}, {r147}, {r164}, {}, {r190, r8}, {0x0, r109}, {0x0, r189}, {}, {0x0, r137}, {0x0, r157}, {r79}, {}, {r43, r63}, {0x0, r40}, {r87}, {}, {}, {}, {}, {r152}, {0x0, r165}, {r158, r92}, {r67}, {0x0, r15}, {0x0, r64}, {r21}, {}, {0x0, r153}, {r180, r161}, {}, {0x0, r90}, {0x0, r177}, {r22}, {}, {}, {0x0, r37}, {r195}, {}, {r56}, {}, {0x0, r102}, {r16, r45}, {r54, r198}, {r50}, {r105}, {}, {0x0, r135}, {r132, r114}, {}, {r89}, {r96}, {}, {r123}, {0x0, r111}, {}, {r28, r46}, {r4}, {0x0, r186}, {0x0, r97}, {0x0, r11}, {r44}, {0x0, r19}, {0x0, r90}, {r93}, {r119}, {}, {}, {r151}, {r6}, {r128}, {0x0, r17}, {r31, r13}, {r26, r191}, {r110}, {r138, r162}, {}, {r62, r183}, {0x0, r2}, {r10, r24}, {r117}, {}, {r42, r27}, {0x0, r34}, {r173, r166}, {0x0, r145}, {}, {}, {r9, r185}, {}, {r38}, {0x0, r131}, {}, {r7}, {r150}, {r124}, {r5, r170}, {0x0, r133}, {r73}, {r134}, {}, {0x0, r198}, {}, {0x0, r178}, {r20}, {r87}, {r143}, {}, {}, {r169, r142}, {0x0, r63}, {}, {r76, r127}, {}, {0x0, r41}, {}, {0x0, r40}, {r88}, {0x0, r167}, {0x0, r159}, {0x0, r74}, {0x0, r103}, {r200, r129}, {r94}, {}, {0x0, r71}, {r163}, {r32}, {}, {}, {r193, r77}, {0x0, r95}, {}, {0x0, r198}, {r101}, {}, {0x0, r116}, {r118}, {}, {}, {r78, r86}, {0x0, r104}, {r203, r156}], 0xb3, "41c1657834d9fd"}) 11:06:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 1060.046324][T29220] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 11:06:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001740)) [ 1060.198461][T29223] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 11:06:53 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0xe8, 0x0, 0x0, "437be12d60a6d576deabd3676281d00d0db83cc87fcd4cfa0abc21cee6327174bcb2b2ed95236f58c0dab45b45f687965499235e7461471235eb6ef384afa99a533d660ff4a8e970c1fe25690cef8fee0ce0501af41c63f2aba208d50d4bc68be4c5d01cc8b5a8426a8ab8a537ea372fa9004854902c6ce34aa69683c4ac8eb05e6970701f2f5dbf6ca32db4439c9d92db18790539c13c034a36c6e8993b16dcb112292cc3c576056423f07e6bd14135170bbf88ef641959747f131dfecf1d1bfeef5bb9417db0f4c69227074f57e4581f"}, {0x58, 0x0, 0x0, "4776a7ddcca824a855624edc5e0ac741d01ff5297d8110f95176a7bc3dce232ece87907f88633c3147c254e8178c99ae58b80a1e08a91dfd043587da00436f7b4f"}, {0x78, 0x0, 0x0, "59f116d220576ba9da064225a28ba8119e754ee509127abb8c3bdc54f8ec25e225816cdb6255e7e01c560565c6b8405204112f07d6d9baadfad260bc20380e06e21de4133e91dfc58adc03dc1b26fb2cb9e70af951ac3fef44558cab75f42009f9"}, {0x1010, 0x0, 0x0, "fa937175f88b27c3d46bb8415bc756d029e1f1aa0fb9669aa742d1d0927c3a8565ac337f4a4285138b71dd6d8c35e19fa6fc2efc5976693b0c782e93293dd74a701f302e596a305b0690f6be8050a29279094bb7120bf0e602488657b38d0ecd2ea39e848f2718ff81b2bd1c7a01e5ee9472a87718b59e8048be2926cb52bfc8141a2bdf47b2cc9935899f794b47622ab8bdf8085f4034544d4316633bc6693f99e70371867886732b4c9b4cd0cac5db87ea7bf739b1498b0282ea0b83203c4e5b05b63f54af5743824787f2cce4109920a2d3d51e3dbf12a2397a46cc6a784207f4395392a0c6f17e74e8f934c3b7d0824122407d5f93750ab4518c67c297e3e8a4b9a282dca50f89655f76792fcc5d5206830164056c78ddc8881c33066a5ea6372cb835f37e37b670f87a12fd07f22a9d976aaff443ce681c9e4951d7db77226aa8bdadb8dfd9ab2ba88b5295e104feb4bbcdc13483a961405232c1ca87697b12456193c31e1913c60dfc5c18b1fe4b9975e0baa732d8877016d775ef80f80c9242c59316a4f93a8a3bda1b92e4e6cf647110386613322c3fb2e5111e69297d1b003f7e071e00fd71ec6cc58aa2c84a6129d3917ca103f43b45ecc3788702a9ab184a7ec931d1ee3fb331cdd80953dbf5b40ef85ecd5fec9f448c2754bf11dc901e2322396c9e9dfad2123e397235a760e54f26b3f8319b597b2b1fd64f5fe120b7702687710d3197ef2de060aebdc50e26257ee5318df0a6bc65db3fe80cb05618b3083adf2725d89be8d8543f7865895511cb74845dfc414dfb562e24021ee384a26301a082bdad712bf5c6cbfc801b52312456325190383516598a7edb986f2ab458e9f858151a81adf9189bb04a6cbd541afa5dc55ce496a078969d16ab7f19c0223fbbbd4964dda20c568e27f53b8f9b3bfd51b072681d6518f2dc5505ff92cb7a68c119c322fe3335b3b1e232c9d2124b6eee214983c9a0f9d457d16ce8e6b8fbaa7b22b5b257c0eea8671b75512330ff1c4a7a9018667e838da01e6d06d4fbc1c4f703e98c1990d38a7f78ced5987e63578db9e2b45d0ed9a7780b1caad26cc7ac26237d37a64bf6e4b2d7495d17f0226f12748f1ba2734e1caf0ac37c4d7ad4d529b4d477988949ebd909af832b36f0c74d81609f1f67535196466d9edce7b1916603d2e53b81bf0dfea64441230201f676ab370e39d9ee8daab3a13abed50dca65bcb6f0aeaf4526e7d0e21b718ebac561d6209d36b4b3637641e87724f24798311436555ea89e7f88c8b442e9c8b5650e24d9e8ae2f7ae8ceb0919ef83c541bd7fddc1af470faf9f6da09c1cd53fffe1223591555bffebc1c2cf5772a66d6698801e7577f25b8aad3a36ae1c8a0602d820393cc89cdb06fa173aeb717b647a3168404cbf3811068747082df160c61d4f724439b712aae3db4fd93cf15178582588b2bce2023997c6fc36c457e63e869af1b5ec32369c47de75c8261a796ba544101b3434d704c58708bff778a46d9a23516541904c0dd09fcb69acea74e705d66ea7b33b25da0c5873ea753ee029aa9c2025c4d105a580e6ddfc7fbb14a897204a743273c193a9c4a70c1c85f3cba3f575662725589ef2e339727fbcf79c999ec86aebc860f08f3dcdcca3d88ef67ccf62e558351b5d6c282a7ab39e44cca56e8ccd14a14a4f545e44fcce4cf1d92876c683512304dfa79d58f4a3376263df856283ddbc24fd7996d6798b2cc4560332fe5e57df7f8bc56c17e2284a2ebe01beacc68716f96243e9697ae3d5353b3995489ed22300b74ecbd7a7015aa917523eeba4741cfa7de6020e6c665e2608673a3a10ef46e19f7f04ddbab53fe7a0d638b65ceb68312122b995daea592a6b304ced11a19c2d1fdec76de92d4724c0ad0a61ea26da9d74a5c81cb8c334c0aa6fe17489fd9428b0519d1a3e979bfb6afc1cc40390299063f0be6b63ddfecd4b99ce693c3e59b8b36eaa60dec0f423412e3f32ccdfbfb9f74c838e31b5332bf41171a4d26ce23da619f39497ba7253a80cecfc913900510c3d569c7e8cf3ce64340021fdb0a240231a0f986898ab9dce7f8432358e4c17674e149b8aabbc130eb9ece77c6749076b34edb55debda513de9248653a44269678451e76c10c4d5750ee40c4b416a0e97ef3ef2835a77aa86f8a9630a3e1922b056bc7c63c3d69aa8f884648d09c00cd64fa8d155ef0ccb8c90f748af88e1a27c4ca94b8bd74f35ea78f671e3158843381b39e4714c55cd949c989d29d0e9ad23a725df9bea9e0d32101f5e9ba14985815fe5a159aa14ad18dfe894217bffcdb0775dc3ee968dca81f5fdd2b035d6c5d8327676818e475a628fa9e9ad71155e7e3a775a68477551bd647f94745d1bbd9a9707fd2b1c2a1a21da7029681d92bc49fe8dde09c69aabfe343d02c1723eb5e1f30b531c29a19c65947e8454717245e9f7c10bb4ee8c7741b3f4ea696ae6db0a5a87971b37a358bcad7257c334c8498698f2aa69367ad0ce0d4c19ee98bfafd59faeccaafa65817ad39ba110ec9bb952f6342bb0c04c40d2fdcf2cc43d42f8ca5dafa11fab263a6a2e6b0832393ecd866d26226c82a352debf8f45a08f086d77e8649b73c605fd37a915ccf8fa1eea972184a4d85681910739e5276f5ce190ebff7eccd0f683a56f60fbc3d2b8abc77b835e5207b7c01d145309f973785d9f3cc54518891e8e2ea0caac4abe287707e881c84150eab8a29abf7ccb9b399e353d45a85087af7c360ec7d669cb5eea906362a3b0b05fdcd48a034f0a16fc36431de718cc75a5c1f5980b0830a2fb02a2b6905e7f210af6ed36340dbac2ae2a35a48458afdcb901dd9570f6b1ca1914ee179dd8b94c4e53976a2e5254b4a5726e538a3d8a54eb8a12edab09ed42fee9cbdd2c2c1d49aec8c9c58af58951b33cbed3629eacc46c6e1ac0573ff4bb0044ba36eef93a5ccbce34f44705d76f8b3099f26422741e36d3e13bf345e2f9f2f86fe1c9cfc0ac38ab7b0c1ba5510e6308a6d9c614080f4ff10889a09cff65787f91e7a87be280a7813cade3d578cda2c572071464b44104734cae0b9bb982651ad9dbe600d0efd8447897a73c9f60467bbf132276499da6a85d4f235ca69c74e6c1dc5315343b15bcae461e26721b14e46bf059040d6ac50cf5a46297607606b9f6ba6bbaf762f37043eb85edc87679b0ead52d06dffd6865697ce01dab3be80c98602beec0e7421acf4215156b1ee5d6bf752f8b03d576687571ea47ba624761bc6ce1684740ef8778571abdcb5f81b4cbbed88f3846fb4b2e5e441f59fad40916a6946e438b50d3afdeb541995f91eb4f04be760461f0247ad266aed91c37c4c732e50e9bba890791ee881d347ba992ddff90967acb11ca165e97ccc64daa1c6b9d1df1d4c84b80d3f648dd612cb86139ef97498b8db6e1fb5b18ec17b1fc604bef2d46c136e467420c3d514c388ac282b230717496e5d58c11bd6425997f3102d097d74ea01f47af87245acbf37e15d2c15b2fe62acecb1c1f41e1f92ab6dc5fff5ebb0bb52ae21148be6c1ad8d3a5f6cc0f743405e112110e97d0abe0ed71a96cad6e57cab60af018e9abb8d4ca1d49ee088c666053781997188ee0c9f9864a1228d04b53b24ae288b0e45ea6a89a8f9385bddded12e52f835f5b50c652346b5c0d47a0434dd871525bfee1f82509adab0f343b0c9d2e7910c5771bb2748002dced77c242c5878ea924cb538e8ea61841606f637734abe54cf86560236575600a2bbde01983db8f9154211e898a58efce2bbab6312666513b364d98716162a818e8c196574bebd64260e05b92e29652b001a154f81ad5a34552104b3f30fab45c82012dad3260d1a7c71e728892261ad8f4afd69ea127c1502413c044631ffd7b3d3db09dbbfb790ff4baaf9bf028e3645412fc102877901ce467fe7ff3ad81ecdcd0641c5a59a9c83b3740e26cac94cbe2f70c0e63034a137580383dcb9bf9acf34cb77c1d01ce37bd8a99f5ae65869326264b1050a7ff5510116a65609f54eb4e7d10c15d56d0b57117c1da873d099862ed4508a8a7555170073aca04bd69d989c02b8d275c609e363096019933f52267e14d38bb4b0978e0ef2daaf04b0309b9b7b052febcf30ffac3c4e1e8312448896404db54b239c3b0ae2be282910f843c7f460714d635167cdfad3a5cb077669eed33867bc6ce4ce149fc8367b9d937ce9d5bde0facc43b52869bf4d20eea54e2fccc3f6758cf79649d6c1c94fdb338cad978222f752e1a3d854078b5ad0f94b4c8cb677fa75681fc0c6cac0c4c1800ab1549d0877a73cd7e20a08942866fc25e517759e1d67b672c60c0c0237f8d3c9331971b46028a7e7e3173a6439e5d44cce977864739210019b6b550c1fe64d54e21db65f271e0adc13afa3e0b676b546f827301d36e5568961d08bf5c20a9b706baa7fb0398c03f0d38ebf4e74e9b7255e0308f0530f3891d16fa8f97d3561e02a3350f83adc3ba6d4f85c6457fee98c78794c3382e40425b5b8a1726439d319029a742a3d60495c292a640ec304c1ec8778bd3259df70a8d988221ba5f8d54de513ff91e0a6ff30844c88b29700b49a722048089f4f9bca0b2ba016a32091602c316501af6fa23aa8316e67584cbeee3710a9e8870a05467c606a1db5dc5e8664b10175355f9c76247af5f425efc19b2001d54b63abfc5edb96fd173f6d2e1c38c0eb9cac38e42759ee962e63e4881dc69c048431762ae823e75d6b641199a727d772381b04915cac952a589a562c8e83a4203dd829ed505bfaafdeb8d443834d3aedd6b8d26909fe70f656be0ec8cbe02b91b0e5dbc35bf3566a790e0eb9ecf1d6c5d90c378a113a71c98f51e767c344dc395a772f2e3dbc7b4f6659a6b3d05d858e22a08d3b16a2d2601542febf01ee5225fe9f927849cfd5cbb0e5609c5dee3f4a33f962c2d3b13aa2b55af81f5362b99eb44177350d225ffb8c63c89b4f16785034d7cf4f47065a492328e8a828a079e6b0254caaad1c66599777508f86e29882f74bd872d2404f0535252b454c599d18bde1192db016ecb07191b96bab70dde2d017a66125c89ae31e06e4bb5ee9fcb76129a3ce2dfd1bb8e60a967035b448befbd61319033d2a72b83c5d5ce534de4f6dad832352237755ee191b61dee321ad98e51500cf5a638fd745b4f9289ac3d80b3d6e452f160a722d4e91d7fbe552e0f2d88cc2a7732ebaa45ee25b8783693a396b1d38267c907de9769f3b4ae1fb3b6179820c41ed605b05dc0eecabf88ea2c508f7179ce72ec82220de6e2aac6e035e8aa3834bd88f243f9a9d85fb61f72f9d4232f394435a3320eabcd94a87b2b1d9907c1e0a057fc3528a4c5414c863acd318dcf505ffa8ccae5cfc02abc214a423116fa8d4d881751c9b383c16fea0cadbd6bb814c5b636bab2efa792b5f592ef864e04ab1fc9f9e48714554deccb9e58120b2716d5068b1873f9745e78f4efd66d0ccdd775f6b821132c985a8465e304605dc599663a74828949ae3c196355385cc49fa47cc196b7bdedab781dfb96c1044e274dc65587bce4473d132e8865f844322959f1ead39d512d6af9d98e9d611680375e68ed19a1eb5f88a835ff6a1563dfd7ae5bba7e8183fa22ebfef0239148a66d2683c9c3f14d920923ae5e5645b987101150cdd848630e9a94e563d1ee9394dff76a14208324e548976d226d03cd5cd432e050dea8507527f1d26c10d2909bfbadb8555e51cf83d1cb29957854d6153f397d760be0f"}, {0xe40, 0x0, 0x0, "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"}], 0x2008}, 0x0) 11:06:53 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000039c0)={&(0x7f0000003700)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 11:06:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x90}, 0x4040) 11:06:53 executing program 4: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000050b00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, r1}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r106 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r107 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r106, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x0, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r85}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r65}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "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", "75bcc2bbea313a87c995a688a1ba953c388a9b989b8f1c96e6e330b967df54bb24257f9c9f4f9018c2fc7d392b6868cf7d2edb318b33d513164346441ba42070a24d45154446c07718903c80425243357449ac177695548e61d97a22c50809383b3a5225af40b0d2170198bb47894916f1e97a23062f64cfe7e7a0452ead47f26ff02c8ea5145f9ba3c7b88960cdd4b45f93c5d3f42ca5b5c78c9d0aebc94ed3ee720db8264276d2260f8c192c35412dbf099b42af4b4f8a841b4eb8e5538231c6801ef22443fcdbabd5d960b48157efa93a2fa08e026e978cec71f9167870fc3f51d9254dbec392f9dd3ee635346604a558d292633094c4fa4d28000d484efa76ebd9db56a1d88d66944341a3b4220edb34ff9e88a38bf1ea0eeab2267f89e45ec6a99d3a970a14698641826b47a6448552c5533a8f684bb09ee681d7268dd8a1e52b1466b6bd35f4ae0e28e6dd3928f8b30d5e35ce16b9c33b28e5c19be85f68d6078b310cf737f534822be491fdab1f85e4280f87d4a2a3d90b1ee469ee9ceaa5ae4104bf6153c4bc4ebcbbeae9b28ce2c2413ffd9ed45bc49b6c665315a276b075c1bbdc15f40beb0fddfc133221091028d00f066044e56014f2f230c4169250fa7cb3e71726ea8f092fe08a31d8dd4ef24b7522a06d1887c83e92ab753b1bf6bc6b68174ea4d70eef8d7cf8bb1b336ac8359064119e4c42cacfddf81143f8ab25912ba3d08d7e3db9fea85730088fc183f84d742f9d182a65281f25764986499b211621dce489f9d96f4abb997afe379fbc89e6724582869576f574413f635329e44c59d8ca57c961b9f3d053d5d89fb5dbc90da2daeca8b273dae146afe5ba6ef8907055e04e69c3caa056d821e9036fa21a4da3de1b25eeea0b384d22d09e218477a0a0969f211237864c396bcac5d63975d9d378960a006a60dc5b8c00d1f70788ff75b6649845ddbfa98989eb23c7eb560f6a76cd850ed4e5064b6e5b5b36d711bfd877457e1b5b7b3b47b6ff0d7401ab18b6ff0d8bd437dd287da0c909dd9760d5be4335d011290b6660d5cee1cab0970dcc16317419db57cbcbaa8d4122ef77063637aed95bf6041f26d14c93edd5dd7a2d54a8ccf69f512a89f788adb3a83b4950db72f18b19aa76151f83b5ea292484b968d0fbf3efe8bbb7d8cbd85ced7b4c786b23c16ccaaa5b79e69735e58c15e11dd21780c96e0142cacac1b27b0c7da19a086e30ea5527fcf022e3e558f79b1c623fef391cea49293b37e893a0a93a25620c645da85932b17dd37496f25c13dfeb503585a3e95d1425da51f6da3df0330fc727a533e7479a05533f0e302cd59eb838f18d7d0679a708f160f3aef9f84e4760ab50b0f366e3b16bf34084465fe5627c51519cffc56ad8315bae4e78c10d6b7bbb5c478f22c6db09828c4b1d95feaa1a08d03c777d2109d68643a2858dac01d702405115ee89ecd5bbb51232f5d74a1c97c2cc4e26c935b8214710a1bcf4a118e3b2fcd62a830366457bf929cadbb668633b301dc520b231164021524073299077c08970e8a4d6eb42940dec518cebc5aded904ac3bc9f7191bcc61030e56e9b10d17e72c6314a598b44abc880ad3eb332d459097b9d46766c7e076e187801ec39c8a966a5e3a3396e88502a8fad6ae593fad39dce73f0e0269e7a3fb5ebaa431a963e97b9b1e9fe7a07d1a34a930dfb70d9180ec88e49eb0dae06c19d2a7f07a2b5571d5d52c9f2f5cf95c9479b2d6286993abb2bb305810a15c4fbe6ff7c019d6488234cfed6a3f732e8c45294860286bcc7a86c7d52dbdb7a93d31d0ab50eb24daefc2006abf5f94e2ff995f723cf5d1115371b3af84831f18d23f2cd4f909ab31d478a6e8034c59548bcb972f4afa4b7ead9fea723cc70231259ff891feb3874643c8425f68012e0f0b9600d895a04909be13cb44e642c658484f387c4999e09e39569e98dec057f91a38b5e3917680671d09d4f29d3073eece612d089b1a5beed038090bdc92c56a82bf3d2e1d1e72db891215dbb6f12ca75cb7608188da6ffc57df9475a88150b2b8f20d2bec1c3e40440da847baab0f5134e44e59b7c2c5a2f400bb9b02cd066a5a2ddff6a6e41be9fa1469889b1869679d0efa9a891c02ef36d6da9867a18fd72d7dbd250b186414ee63771d82799d270d8f7615cada7b9a30f4272d091e90ba66972d643a79b305428a429f80be8a8472748dc57ce1f0d047b1acda6eb88b538ed09544aa0e137b2e3b262a0dce3140e09c925edaf0cec470c9fd9b0a658bb40a757a9a327bc75ece15d8dfc7cc4b4667e6662e58c9b56a68a6b29890a193e97795c3ea45b5c6a570a5f9ea1af3315204d982c771cc965dd9b53a0b66e4f0068b7c2c938ececd5dbb22433c1d3094da9e89e1d625891719ea036f848fe041fb7c65761cec67b374a883998b9eb44dc1b5c748f6ece934256ca7225dd06ef5bbe93fb8398ce508564aadd51301cabd7d5be1adeeba436ea254584ead2f839d6c0087d5a8e3c8c93cbc2e05e89ac19923c27c385166a47c5d90897216f532e6a75bb6c055ccd87c0c86c9d8c5dde3ff0cc4493f1dde65cf34eb27a6d1ceddb7e728ec3753fdd685ac9302f204eb1014db01eec8555e8046a5afee18806980ecbd8609e5027736cd394b48af1b58b20ec8f5db10db856756b710ce80883f5caf3aefc768931429db08ec1c46372bafca7628947abce3e0f7ab2e278e0d366457cd1dac08cdb1bd3b33edb42776c2791615a6740e1b5706150115fd81ab3d3b4fa0609f6287867e92d52da54855c756388a4aa4e1cfb6dd05fcdb372c785be6bd680a6baada6d7d50412f31a9bf9e445dc42d16384343d8c3e89e53a9b1b5c735303c890fbb0d3d1ef7c47a34059e4c3aea1371196e7353c5111c5093ae69fb845215dfa8147da4e4c05b38c13cc204941b9b9a007828928b600d3254db92e45e592aa43fe5f1fa5fc94954a041ea284544f61386c06ff0c5cc736d9b69b66ae73248cf03d37db2952509270baaf9f6a7fa4d0c1fbfdce2d0fe2d7265b839f97c7550133f5b45486c9931536e0146c9e121af6d8cd57514fa12ca88e6b4ffa6f34946bdd914bb076c15d654418bcb67b53869bffae3ce7071bc0ddb5f21dc5e3d209b211e40872e64d326fedd49778881a786d6cdbb513be8fb7bd04dd8f76b4fb0100e8f37758d828692c511376b8d48b2419d331ca703cb29f6693d10a48e5ad93049a9c71201268f0ad18fc6e25aa1c3ba1e6f35442446f8fb33feb3f5d047a75f999df5d636c86da4b5dc3262b7cd4a196ec6950da1ca41778d86919bb7c07d5b53c38d6d20e8c60de24556a64051aa3ac882fa2960aca42197f1dfc5878445dccbbc7a89292d71ea8946262b4f9eb9be81107a77ea0025ae8b4df0dde0adf3a10d61ec8858ff57b7f64833ac38f640be9f211db1047d57c0d8252cef0eb10a1de6b18abc0ac18d15cc9dd1c5047205281f13279501ad0c03eed4ab0cb8253b324eb2621a8bb9ccf4bcf6a7e3db2722fbbbfc93a7edd575a1a7770ca616b3716eff69e1d52c44c517c2176988b1d168449acb73187d28b0ae20c257abb35a565e4a5af4d9e237a8de1dd00f89ca93f15d4e6500dd27124c7c9c8ccd0221fb12632ca5e5a3e6f974ae4389b61a2e6a824c415944d2dc239394c12e2819101fc7a5c43924126de2f983114d24e5e98bed8393a7175631097729b7940b2ddb709e334a8380273858612e559d901bf061a7c6f63a3fce4e4a49c28e37a021bf91a48956959e1f6cba6b6e6fb80005620c399da1858a7f03b8fc9a1cd1db17fa8210e4fe75230800ddc6ac712a1f452443a71d94a7218b81c734faa126444cbc46cac43be280ea3a36b6330f89cea1a4a2624741fe9f54fb89d74f5a652091504077363b0731dc148706c90fb8cdd6874862defbc4eef6df4f1f5e0e7707007bfb28161daf867a7482ff04ffbc8dcf60fbb416592e29755b9e45843d4fac6db6eb3f126b8eec2f31fa493b59d5f44583d981e930d7f7218ce26554ec1c712159ee8a80db78dec25552b668b60889b561d25154e8e0e027ed87e952c021e1a330c2cc373d5ab9287cb01458b98e8655cfaf3aac928fd7a47e3153951d19837053a7c13154ec006696bbeeffaeb09a57eef9ab034ffba33fd9be21f8f50153c7c5ef578d512ee2ab57d9c6deef73781b7994cce967e8ae93a4b4ff5eae40ef96d97a2072da0f205ab903a1ce30d75193db65f54be4a66a7afa5fd53170f067bf4fa8436fa93e86e8545341dd879e016997910f165748b846496c47eefe3c97cc87915649908680e9b85c54dbebd04c1b8271234739454488178086edd99ac945e49c2e02d8cb48b52f1892f27ad5238784d9e6eb0eff36d9f4a7abf0b2568c1b090548715312ad237651fa376c45953302c223155c4e914bfb0600e73b1db44d1fb830abbfddbac26f9665f732dfbbbc4722200a9c3e37e04ac92ca0d57680b850d21257528823ceadf2df972ed323b1dae5f4129aa9beec8a2a50a01dd6d9ba77b6af6f4c740e0122d331333619e74d43a362fb34787523b4df037e72ea91539c07c8177cf81fe6fc15d344fc3e6ce008713116ad09dd7e94f2d63ff5e0f901258fff5be172c5c72565ce44f98105c9bb7935e4f523ad9a9140ed5ebf52b60bfbb885fd9b8a50b9141018b9091d81bc102ebeeaf0c20212b0fd5705f2302cf8525d456f29ba3f7ebecdc39677a84c7de846e370016820444f0667ed67ab6683d80c0011e240db4b50fb70aba9703d13536be4444632097c6295aff8ae6356112e2ae840b4d2c915defa0af093c8dd1548c3de99c9e9430660b51a9336ef3d629776448b99885d69ea83f47686c9cc1481d2cb432f59a9b0a11347cbb39ff48d905576cf9b697c143f409306a8a79c3b9cd91b88403cabeb890c36016527cd18000fea9055ed90f1d3c927bd0cf93050f2c6b46a9744ac9e184fbaf06e8faec087d9b28602ad70643a73e274e09048e7fad0934f4784b2af85475eb3464d48cba913069703d7df0564682fccd2377e3f90b891fde63a1e056e137eb6f9f8b45b26309188fa211ccb1662bb97ed43c4085e47a92a15942529de940f4496df578c162bb68cae8840749780d3ef8b79050e24d712675a9a8724b798ea7ee8313cb4a4a9b584cad72bc1d8c7618bd8ea7ee89251621196096ad0a665e7d48b5d0eb1b166c6a755129e622ef3b795686a66b24c8e51538ac05242118674b6dd12e4c519da541e55dc7d20129b4ab40158c2f74fc36ac31e2cb5671a3037ce246cf4abf3dd74cb660b0f1b81ff0368d110d4044a201a76ce8ddddbbb0079fd238da18133052e16e2cb034a80f7e6d9c3824189a67bec4d2fc18a0a9e8b24005bca5ac09"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r107, 0xd0009411, &(0x7f0000052d00)={{r115, 0x7, 0x7, 0x80, 0x400000, 0x0, 0xe5, 0x8, 0x0, 0xffffff00, 0x8294, 0x7, 0x0, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r141}, {}, {}, {r192, r149}, {0x0, r201}, {0x0, r125}, {r55}, {r182, r181}, {}, {0x0, r82}, {r144}, {0x0, r100}, {0x0, r136}, {}, {r83}, {0x0, r49}, {r12, r160}, {}, {r44, r33}, {}, {}, {}, {r57}, {r3}, {}, {r91, r184}, {}, {r14}, {0x0, r59}, {}, {}, {r113, r99}, {r32}, {0x0, r39}, {r130}, {}, {r126, r187}, {r146, r25}, {}, {}, {}, {r120}, {}, {r197}, {r155, r168}, {0x0, r194}, {}, {0x0, r52}, {0x0, r176}, {r75}, {r70}, {0x0, r48}, {0x0, r174}, {r29, r140}, {}, {r122}, {r84}, {}, {r81}, {}, {}, {0x0, r35}, {r53}, {r139}, {r55, r112}, {}, {}, {r69}, {}, {}, {0x0, r188}, {}, {r108}, {0x0, r66}, {}, {0x0, r145}, {0x0, r51}, {r36, r30}, {r89}, {0x0, r202}, {r80}, {r179, r61}, {r60}, {}, {}, {}, {r121}, {}, {0x0, r184}, {}, {r72, r68}, {r196}, {r199, r30}, {}, {}, {r31, r148}, {r98}, {0x0, r68}, {r175, r58}, {0x0, r47}, {}, {}, {}, {r18}, {r154}, {}, {r172}, {}, {}, {0x0, r23}, {0x0, r171}, {}, {}, {}, {r147}, {r164}, {}, {r190, r8}, {0x0, r109}, {0x0, r189}, {}, {0x0, r137}, {0x0, r157}, {r79}, {}, {r43, r63}, {0x0, r40}, {r87}, {}, {}, {}, {}, {r152}, {0x0, r165}, {r158, r92}, {r67}, {0x0, r15}, {0x0, r64}, {r21}, {}, {0x0, r153}, {r180, r161}, {}, {0x0, r90}, {0x0, r177}, {r22}, {}, {}, {0x0, r37}, {r195}, {}, {r56}, {}, {0x0, r102}, {r16, r45}, {r54, r198}, {r50}, {r105}, {}, {0x0, r135}, {r132, r114}, {}, {r89}, {r96}, {}, {r123}, {0x0, r111}, {}, {r28, r46}, {r4}, {0x0, r186}, {0x0, r97}, {0x0, r11}, {r44}, {0x0, r19}, {0x0, r90}, {r93}, {r119}, {}, {}, {r151}, {r6}, {r128}, {0x0, r17}, {r31, r13}, {r26, r191}, {r110}, {r138, r162}, {}, {r62, r183}, {0x0, r2}, {r10, r24}, {r117}, {}, {r42, r27}, {0x0, r34}, {r173, r166}, {0x0, r145}, {}, {}, {r9, r185}, {}, {r38}, {0x0, r131}, {}, {r7}, {r150}, {r124}, {r5, r170}, {0x0, r133}, {r73}, {r134}, {}, {0x0, r198}, {}, {0x0, r178}, {r20}, {r87}, {r143}, {}, {}, {r169, r142}, {0x0, r63}, {}, {r76, r127}, {}, {0x0, r41}, {}, {0x0, r40}, {r88}, {0x0, r167}, {0x0, r159}, {0x0, r74}, {0x0, r103}, {r200, r129}, {r94}, {}, {0x0, r71}, {r163}, {r32}, {}, {}, {r193, r77}, {0x0, r95}, {}, {0x0, r198}, {r101}, {}, {0x0, r116}, {r118}, {}, {}, {r78, r86}, {0x0, r104}, {r203, r156}], 0xb3, "41c1657834d9fd"}) 11:06:53 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:06:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000001c0)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 11:06:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001740)) 11:06:54 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18c50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4030}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:06:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:54 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, r0, 0x4, 0xffffffffffffffff, 0x0) 11:06:54 executing program 4: close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x10c00c2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000050b00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049180)={0x0, [{}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, r1}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0x0, "dc66b42d73a84c"}) r106 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r107 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r106, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e700)={0x0, [{}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {r85}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {r65}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "f336a380ea04d3"}) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x3, 0x7, 0x7, 0x1f, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x111, 0x7, 0xa86, 0x4, 0x3, 0x3, 0x1}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "4059951c3262bede1a9662e366d3a9b0c1ccf5a1e749a9d5ead894f2d1c20a8528226553d3b3c4c7e0b932eef4d4671b76bc3b6b9973d214b1588974bf21d3b4dcf248cdc251e2fce7e7e84f55248340f12868d23522b5c357df1ecd133a0466d9048fd46490f1e07137cbd7600aeee028a4dd56ab87712c83fd5d703cdbf36531f7f4e32c4d823cc7884c363f82031c82e243aa372a775b6b1652dbba49ec91f7c3dcdcf306cdbe99409ff8ba436cd6a84ae8b9944a971e711d8ec58bc4d1e5de82c127776d672278983958980fca84989419f11ad8d812ecacda3a6d1d0f347209f9981ecdd71ef81e49620b18c2d372f92c4800fdcfb0b4a6eb1db7b40364", "75bcc2bbea313a87c995a688a1ba953c388a9b989b8f1c96e6e330b967df54bb24257f9c9f4f9018c2fc7d392b6868cf7d2edb318b33d513164346441ba42070a24d45154446c07718903c80425243357449ac177695548e61d97a22c50809383b3a5225af40b0d2170198bb47894916f1e97a23062f64cfe7e7a0452ead47f26ff02c8ea5145f9ba3c7b88960cdd4b45f93c5d3f42ca5b5c78c9d0aebc94ed3ee720db8264276d2260f8c192c35412dbf099b42af4b4f8a841b4eb8e5538231c6801ef22443fcdbabd5d960b48157efa93a2fa08e026e978cec71f9167870fc3f51d9254dbec392f9dd3ee635346604a558d292633094c4fa4d28000d484efa76ebd9db56a1d88d66944341a3b4220edb34ff9e88a38bf1ea0eeab2267f89e45ec6a99d3a970a14698641826b47a6448552c5533a8f684bb09ee681d7268dd8a1e52b1466b6bd35f4ae0e28e6dd3928f8b30d5e35ce16b9c33b28e5c19be85f68d6078b310cf737f534822be491fdab1f85e4280f87d4a2a3d90b1ee469ee9ceaa5ae4104bf6153c4bc4ebcbbeae9b28ce2c2413ffd9ed45bc49b6c665315a276b075c1bbdc15f40beb0fddfc133221091028d00f066044e56014f2f230c4169250fa7cb3e71726ea8f092fe08a31d8dd4ef24b7522a06d1887c83e92ab753b1bf6bc6b68174ea4d70eef8d7cf8bb1b336ac8359064119e4c42cacfddf81143f8ab25912ba3d08d7e3db9fea85730088fc183f84d742f9d182a65281f25764986499b211621dce489f9d96f4abb997afe379fbc89e6724582869576f574413f635329e44c59d8ca57c961b9f3d053d5d89fb5dbc90da2daeca8b273dae146afe5ba6ef8907055e04e69c3caa056d821e9036fa21a4da3de1b25eeea0b384d22d09e218477a0a0969f211237864c396bcac5d63975d9d378960a006a60dc5b8c00d1f70788ff75b6649845ddbfa98989eb23c7eb560f6a76cd850ed4e5064b6e5b5b36d711bfd877457e1b5b7b3b47b6ff0d7401ab18b6ff0d8bd437dd287da0c909dd9760d5be4335d011290b6660d5cee1cab0970dcc16317419db57cbcbaa8d4122ef77063637aed95bf6041f26d14c93edd5dd7a2d54a8ccf69f512a89f788adb3a83b4950db72f18b19aa76151f83b5ea292484b968d0fbf3efe8bbb7d8cbd85ced7b4c786b23c16ccaaa5b79e69735e58c15e11dd21780c96e0142cacac1b27b0c7da19a086e30ea5527fcf022e3e558f79b1c623fef391cea49293b37e893a0a93a25620c645da85932b17dd37496f25c13dfeb503585a3e95d1425da51f6da3df0330fc727a533e7479a05533f0e302cd59eb838f18d7d0679a708f160f3aef9f84e4760ab50b0f366e3b16bf34084465fe5627c51519cffc56ad8315bae4e78c10d6b7bbb5c478f22c6db09828c4b1d95feaa1a08d03c777d2109d68643a2858dac01d702405115ee89ecd5bbb51232f5d74a1c97c2cc4e26c935b8214710a1bcf4a118e3b2fcd62a830366457bf929cadbb668633b301dc520b231164021524073299077c08970e8a4d6eb42940dec518cebc5aded904ac3bc9f7191bcc61030e56e9b10d17e72c6314a598b44abc880ad3eb332d459097b9d46766c7e076e187801ec39c8a966a5e3a3396e88502a8fad6ae593fad39dce73f0e0269e7a3fb5ebaa431a963e97b9b1e9fe7a07d1a34a930dfb70d9180ec88e49eb0dae06c19d2a7f07a2b5571d5d52c9f2f5cf95c9479b2d6286993abb2bb305810a15c4fbe6ff7c019d6488234cfed6a3f732e8c45294860286bcc7a86c7d52dbdb7a93d31d0ab50eb24daefc2006abf5f94e2ff995f723cf5d1115371b3af84831f18d23f2cd4f909ab31d478a6e8034c59548bcb972f4afa4b7ead9fea723cc70231259ff891feb3874643c8425f68012e0f0b9600d895a04909be13cb44e642c658484f387c4999e09e39569e98dec057f91a38b5e3917680671d09d4f29d3073eece612d089b1a5beed038090bdc92c56a82bf3d2e1d1e72db891215dbb6f12ca75cb7608188da6ffc57df9475a88150b2b8f20d2bec1c3e40440da847baab0f5134e44e59b7c2c5a2f400bb9b02cd066a5a2ddff6a6e41be9fa1469889b1869679d0efa9a891c02ef36d6da9867a18fd72d7dbd250b186414ee63771d82799d270d8f7615cada7b9a30f4272d091e90ba66972d643a79b305428a429f80be8a8472748dc57ce1f0d047b1acda6eb88b538ed09544aa0e137b2e3b262a0dce3140e09c925edaf0cec470c9fd9b0a658bb40a757a9a327bc75ece15d8dfc7cc4b4667e6662e58c9b56a68a6b29890a193e97795c3ea45b5c6a570a5f9ea1af3315204d982c771cc965dd9b53a0b66e4f0068b7c2c938ececd5dbb22433c1d3094da9e89e1d625891719ea036f848fe041fb7c65761cec67b374a883998b9eb44dc1b5c748f6ece934256ca7225dd06ef5bbe93fb8398ce508564aadd51301cabd7d5be1adeeba436ea254584ead2f839d6c0087d5a8e3c8c93cbc2e05e89ac19923c27c385166a47c5d90897216f532e6a75bb6c055ccd87c0c86c9d8c5dde3ff0cc4493f1dde65cf34eb27a6d1ceddb7e728ec3753fdd685ac9302f204eb1014db01eec8555e8046a5afee18806980ecbd8609e5027736cd394b48af1b58b20ec8f5db10db856756b710ce80883f5caf3aefc768931429db08ec1c46372bafca7628947abce3e0f7ab2e278e0d366457cd1dac08cdb1bd3b33edb42776c2791615a6740e1b5706150115fd81ab3d3b4fa0609f6287867e92d52da54855c756388a4aa4e1cfb6dd05fcdb372c785be6bd680a6baada6d7d50412f31a9bf9e445dc42d16384343d8c3e89e53a9b1b5c735303c890fbb0d3d1ef7c47a34059e4c3aea1371196e7353c5111c5093ae69fb845215dfa8147da4e4c05b38c13cc204941b9b9a007828928b600d3254db92e45e592aa43fe5f1fa5fc94954a041ea284544f61386c06ff0c5cc736d9b69b66ae73248cf03d37db2952509270baaf9f6a7fa4d0c1fbfdce2d0fe2d7265b839f97c7550133f5b45486c9931536e0146c9e121af6d8cd57514fa12ca88e6b4ffa6f34946bdd914bb076c15d654418bcb67b53869bffae3ce7071bc0ddb5f21dc5e3d209b211e40872e64d326fedd49778881a786d6cdbb513be8fb7bd04dd8f76b4fb0100e8f37758d828692c511376b8d48b2419d331ca703cb29f6693d10a48e5ad93049a9c71201268f0ad18fc6e25aa1c3ba1e6f35442446f8fb33feb3f5d047a75f999df5d636c86da4b5dc3262b7cd4a196ec6950da1ca41778d86919bb7c07d5b53c38d6d20e8c60de24556a64051aa3ac882fa2960aca42197f1dfc5878445dccbbc7a89292d71ea8946262b4f9eb9be81107a77ea0025ae8b4df0dde0adf3a10d61ec8858ff57b7f64833ac38f640be9f211db1047d57c0d8252cef0eb10a1de6b18abc0ac18d15cc9dd1c5047205281f13279501ad0c03eed4ab0cb8253b324eb2621a8bb9ccf4bcf6a7e3db2722fbbbfc93a7edd575a1a7770ca616b3716eff69e1d52c44c517c2176988b1d168449acb73187d28b0ae20c257abb35a565e4a5af4d9e237a8de1dd00f89ca93f15d4e6500dd27124c7c9c8ccd0221fb12632ca5e5a3e6f974ae4389b61a2e6a824c415944d2dc239394c12e2819101fc7a5c43924126de2f983114d24e5e98bed8393a7175631097729b7940b2ddb709e334a8380273858612e559d901bf061a7c6f63a3fce4e4a49c28e37a021bf91a48956959e1f6cba6b6e6fb80005620c399da1858a7f03b8fc9a1cd1db17fa8210e4fe75230800ddc6ac712a1f452443a71d94a7218b81c734faa126444cbc46cac43be280ea3a36b6330f89cea1a4a2624741fe9f54fb89d74f5a652091504077363b0731dc148706c90fb8cdd6874862defbc4eef6df4f1f5e0e7707007bfb28161daf867a7482ff04ffbc8dcf60fbb416592e29755b9e45843d4fac6db6eb3f126b8eec2f31fa493b59d5f44583d981e930d7f7218ce26554ec1c712159ee8a80db78dec25552b668b60889b561d25154e8e0e027ed87e952c021e1a330c2cc373d5ab9287cb01458b98e8655cfaf3aac928fd7a47e3153951d19837053a7c13154ec006696bbeeffaeb09a57eef9ab034ffba33fd9be21f8f50153c7c5ef578d512ee2ab57d9c6deef73781b7994cce967e8ae93a4b4ff5eae40ef96d97a2072da0f205ab903a1ce30d75193db65f54be4a66a7afa5fd53170f067bf4fa8436fa93e86e8545341dd879e016997910f165748b846496c47eefe3c97cc87915649908680e9b85c54dbebd04c1b8271234739454488178086edd99ac945e49c2e02d8cb48b52f1892f27ad5238784d9e6eb0eff36d9f4a7abf0b2568c1b090548715312ad237651fa376c45953302c223155c4e914bfb0600e73b1db44d1fb830abbfddbac26f9665f732dfbbbc4722200a9c3e37e04ac92ca0d57680b850d21257528823ceadf2df972ed323b1dae5f4129aa9beec8a2a50a01dd6d9ba77b6af6f4c740e0122d331333619e74d43a362fb34787523b4df037e72ea91539c07c8177cf81fe6fc15d344fc3e6ce008713116ad09dd7e94f2d63ff5e0f901258fff5be172c5c72565ce44f98105c9bb7935e4f523ad9a9140ed5ebf52b60bfbb885fd9b8a50b9141018b9091d81bc102ebeeaf0c20212b0fd5705f2302cf8525d456f29ba3f7ebecdc39677a84c7de846e370016820444f0667ed67ab6683d80c0011e240db4b50fb70aba9703d13536be4444632097c6295aff8ae6356112e2ae840b4d2c915defa0af093c8dd1548c3de99c9e9430660b51a9336ef3d629776448b99885d69ea83f47686c9cc1481d2cb432f59a9b0a11347cbb39ff48d905576cf9b697c143f409306a8a79c3b9cd91b88403cabeb890c36016527cd18000fea9055ed90f1d3c927bd0cf93050f2c6b46a9744ac9e184fbaf06e8faec087d9b28602ad70643a73e274e09048e7fad0934f4784b2af85475eb3464d48cba913069703d7df0564682fccd2377e3f90b891fde63a1e056e137eb6f9f8b45b26309188fa211ccb1662bb97ed43c4085e47a92a15942529de940f4496df578c162bb68cae8840749780d3ef8b79050e24d712675a9a8724b798ea7ee8313cb4a4a9b584cad72bc1d8c7618bd8ea7ee89251621196096ad0a665e7d48b5d0eb1b166c6a755129e622ef3b795686a66b24c8e51538ac05242118674b6dd12e4c519da541e55dc7d20129b4ab40158c2f74fc36ac31e2cb5671a3037ce246cf4abf3dd74cb660b0f1b81ff0368d110d4044a201a76ce8ddddbbb0079fd238da18133052e16e2cb034a80f7e6d9c3824189a67bec4d2fc18a0a9e8b24005bca5ac09"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r107, 0xd0009411, &(0x7f0000052d00)={{r115, 0x7, 0x7, 0x80, 0x400000, 0x0, 0xe5, 0x8, 0x0, 0xffffff00, 0x8294, 0x7, 0x0, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053d00)={0x400, [{r141}, {}, {}, {r192, r149}, {0x0, r201}, {0x0, r125}, {r55}, {r182, r181}, {}, {0x0, r82}, {r144}, {0x0, r100}, {0x0, r136}, {}, {r83}, {0x0, r49}, {r12, r160}, {}, {r44, r33}, {}, {}, {}, {r57}, {r3}, {}, {r91, r184}, {}, {r14}, {0x0, r59}, {}, {}, {r113, r99}, {r32}, {0x0, r39}, {r130}, {}, {r126, r187}, {r146, r25}, {}, {}, {}, {r120}, {}, {r197}, {r155, r168}, {0x0, r194}, {}, {0x0, r52}, {0x0, r176}, {r75}, {r70}, {0x0, r48}, {0x0, r174}, {r29, r140}, {}, {r122}, {r84}, {}, {r81}, {}, {}, {0x0, r35}, {r53}, {r139}, {r55, r112}, {}, {}, {r69}, {}, {}, {0x0, r188}, {}, {r108}, {0x0, r66}, {}, {0x0, r145}, {0x0, r51}, {r36, r30}, {r89}, {0x0, r202}, {r80}, {r179, r61}, {r60}, {}, {}, {}, {r121}, {}, {0x0, r184}, {}, {r72, r68}, {r196}, {r199, r30}, {}, {}, {r31, r148}, {r98}, {0x0, r68}, {r175, r58}, {0x0, r47}, {}, {}, {}, {r18}, {r154}, {}, {r172}, {}, {}, {0x0, r23}, {0x0, r171}, {}, {}, {}, {r147}, {r164}, {}, {r190, r8}, {0x0, r109}, {0x0, r189}, {}, {0x0, r137}, {0x0, r157}, {r79}, {}, {r43, r63}, {0x0, r40}, {r87}, {}, {}, {}, {}, {r152}, {0x0, r165}, {r158, r92}, {r67}, {0x0, r15}, {0x0, r64}, {r21}, {}, {0x0, r153}, {r180, r161}, {}, {0x0, r90}, {0x0, r177}, {r22}, {}, {}, {0x0, r37}, {r195}, {}, {r56}, {}, {0x0, r102}, {r16, r45}, {r54, r198}, {r50}, {r105}, {}, {0x0, r135}, {r132, r114}, {}, {r89}, {r96}, {}, {r123}, {0x0, r111}, {}, {r28, r46}, {r4}, {0x0, r186}, {0x0, r97}, {0x0, r11}, {r44}, {0x0, r19}, {0x0, r90}, {r93}, {r119}, {}, {}, {r151}, {r6}, {r128}, {0x0, r17}, {r31, r13}, {r26, r191}, {r110}, {r138, r162}, {}, {r62, r183}, {0x0, r2}, {r10, r24}, {r117}, {}, {r42, r27}, {0x0, r34}, {r173, r166}, {0x0, r145}, {}, {}, {r9, r185}, {}, {r38}, {0x0, r131}, {}, {r7}, {r150}, {r124}, {r5, r170}, {0x0, r133}, {r73}, {r134}, {}, {0x0, r198}, {}, {0x0, r178}, {r20}, {r87}, {r143}, {}, {}, {r169, r142}, {0x0, r63}, {}, {r76, r127}, {}, {0x0, r41}, {}, {0x0, r40}, {r88}, {0x0, r167}, {0x0, r159}, {0x0, r74}, {0x0, r103}, {r200, r129}, {r94}, {}, {0x0, r71}, {r163}, {r32}, {}, {}, {r193, r77}, {0x0, r95}, {}, {0x0, r198}, {r101}, {}, {0x0, r116}, {r118}, {}, {}, {r78, r86}, {0x0, r104}, {r203, r156}], 0xb3, "41c1657834d9fd"}) 11:06:54 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 11:06:54 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000300)=@un=@abs, 0x80, 0x0}, 0x0) 11:06:54 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, &(0x7f0000000040)=r0, 0x18) close(r0) 11:06:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002440)={0x0, &(0x7f0000001440)=""/4096, 0x90, 0x1000, 0x1}, 0x20) 11:06:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x9e, &(0x7f00000002c0)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:55 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) 11:06:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 11:06:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000240)=@raw=[@alu={0x7}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x9e, &(0x7f00000002c0)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000001c0)=""/166, 0x2e, 0xa6, 0x5}, 0x20) 11:06:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x486c3, 0x0) 11:06:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000002200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:06:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001000063210c09a71b"], &(0x7f00000001c0)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 11:06:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x8102000000000000, 0x81000) 11:06:56 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x0, 0x2fffde046d372543}, 0x14) 11:06:56 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 11:06:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1}, 0x40) 11:06:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001d600)={0x0, 0x0, 0x0, &(0x7f000001c540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x77d0f2a1325f2800, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:57 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1, &(0x7f0000000340)=ANY=[], 0x90}, 0x4040) 11:06:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x26000, 0x0) 11:06:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) socket$kcm(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 11:06:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000dac0)={0x1b}, 0x40) 11:06:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd03"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:57 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={0x0, 0x0, 0x5abf5b691bc54a6}, 0x10) 11:06:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000005300)=""/102390, 0x32, 0x18ff6, 0x3}, 0x20) 11:06:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x3, 0x80}, 0x40) 11:06:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb05c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:06:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:58 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 11:06:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000000)=@raw=[@ldst, @func], &(0x7f0000000040)='GPL\x00', 0x0, 0x13, &(0x7f0000000080)=""/19, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x0, 0x2, 0xe1b}, 0x10}, 0x78) 11:06:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000}, {}]}]}}, &(0x7f0000005300)=""/102390, 0x36, 0x18ff6, 0x1}, 0x20) 11:06:58 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @dev}}}], 0x20}, 0x0) 11:06:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 11:06:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 11:06:59 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:06:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ffc}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 11:06:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 11:06:59 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x100000011) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 11:06:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:06:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001ef00)={0x11, 0x3, &(0x7f000001ed40)=@framed, &(0x7f000001edc0)='GPL\x00', 0x0, 0x52, &(0x7f000001ee00)=""/82, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f0000000300)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) 11:07:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x100) 11:07:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001ec40)={0x0, 0x0, 0x0, &(0x7f000001ea80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001780)={&(0x7f0000000080)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@null, @null, @bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000100)="8a", 0x1}], 0x1}, 0x0) 11:07:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x80c}, 0x40) 11:07:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 11:07:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000001e800)={&(0x7f000001d6c0)=@l2tp6, 0x80, &(0x7f000001d7c0)=[{&(0x7f0000000180)=""/93, 0x5d}], 0x1}, 0x0) 11:07:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd03f6"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000020840)={&(0x7f00000206c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000020780)=""/189, 0x26, 0xbd, 0x1}, 0x20) 11:07:01 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000013c0)=""/215, 0x2f, 0xd7, 0x1}, 0x20) 11:07:01 executing program 3: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x700) 11:07:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x3, 0x80, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 11:07:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000580)='G', 0x1}], 0x1}, 0x0) 11:07:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000200), 0x4) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_int(r4, &(0x7f0000000000), 0x81000) 11:07:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ff80)={&(0x7f000000fd80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f000000fe80)=""/201, 0x32, 0xc9, 0x1}, 0x20) 11:07:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59e8e8a3401a8178, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:03 executing program 0: socketpair(0x3b, 0x0, 0x0, &(0x7f0000000480)) 11:07:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:03 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x0) 11:07:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x6}, 0x40) 11:07:03 executing program 5: bpf$BPF_TASK_FD_QUERY(0x1c, 0x0, 0x0) 11:07:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001d600)={0x18, 0x3, &(0x7f000001c4c0)=@framed, &(0x7f000001c540)='syzkaller\x00', 0x0, 0x1000, &(0x7f000001c580)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:04 executing program 2: socketpair(0x1, 0x0, 0x9, &(0x7f0000000000)) 11:07:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f00000001c0)=""/166, 0x26, 0xa6, 0x5}, 0x20) 11:07:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 11:07:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002440)={&(0x7f0000001380)=ANY=[@ANYBLOB="9feb010018000000cc"], &(0x7f0000001440)=""/4096, 0x90, 0x1000, 0x1}, 0x20) 11:07:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)) 11:07:05 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:05 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) 11:07:05 executing program 5: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000040)) 11:07:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000020840)={&(0x7f00000206c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "bf"}]}}, &(0x7f0000020780)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 11:07:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:06 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 11:07:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000001c0)=""/166, 0x26, 0xa6, 0x1}, 0x20) 11:07:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0xb, 0x0, 0x0, 0x10000}, 0x40) 11:07:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 11:07:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x3, 0x0, 0x80}, 0x40) 11:07:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd03f6"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 11:07:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_devices(r0, &(0x7f0000000300)=ANY=[], 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) gettid() 11:07:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/133, 0x29, 0x85, 0x8}, 0x20) 11:07:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000200)=""/133, 0x26, 0x85, 0x8}, 0x20) 11:07:07 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}, 0x38) [ 1074.808793][T29468] BPF:[1] TYPEDEF [ 1074.815133][T29468] BPF:type_id=0 [ 1074.818690][T29468] BPF: [ 1074.821525][T29468] BPF:Invalid name [ 1074.825479][T29468] BPF: [ 1074.825479][T29468] [ 1074.952559][T29468] BPF:[1] TYPEDEF [ 1074.956666][T29468] BPF:type_id=0 [ 1074.960201][T29468] BPF: [ 1074.963329][T29468] BPF:Invalid name [ 1074.967121][T29468] BPF: [ 1074.967121][T29468] 11:07:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x108c00, 0x0) [ 1075.194358][T29477] BPF:[1] TYPEDEF (anon) [ 1075.198873][T29477] BPF:type_id=0 [ 1075.202892][T29477] BPF: [ 1075.205791][T29477] BPF:Invalid name [ 1075.209579][T29477] BPF: [ 1075.209579][T29477] 11:07:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 11:07:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) [ 1075.363225][T29477] BPF:[1] TYPEDEF (anon) [ 1075.367741][T29477] BPF:type_id=0 [ 1075.371360][T29477] BPF: [ 1075.374474][T29477] BPF:Invalid name [ 1075.378261][T29477] BPF: [ 1075.378261][T29477] 11:07:08 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:08 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x14) syz_open_procfs$namespace(0x0, 0x0) 11:07:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000020380)={0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 11:07:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 11:07:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ff80)={&(0x7f000000fd80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f000000fe80)=""/201, 0x26, 0xc9, 0x1}, 0x20) 11:07:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa6d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:09 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000300)) 11:07:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001780)={&(0x7f0000000080)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@null, @null, @bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}, 0x0) 11:07:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:10 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:10 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) 11:07:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x131200, 0x0) 11:07:10 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10, 0x2}]}}, &(0x7f00000001c0)=""/166, 0x26, 0xa6, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000015280)={r0, 0x10, &(0x7f0000015240)={&(0x7f0000015200)=""/8, 0x8}}, 0x10) 11:07:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0x308}, 0x0) 11:07:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 11:07:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:11 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) 11:07:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) 11:07:11 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:11 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002200)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001b80)=""/83, 0x53}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f000001b180)={0x0, 0x0, 0x0}, 0x0) 11:07:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd03f6"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0xfd3, 0x0, 0x28b, 0x0, 0x1}, 0x40) 11:07:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) 11:07:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000dac0)={0x1b, 0x0, 0x0, 0x0, 0x40}, 0x40) 11:07:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001ef00)={0x11, 0x3, &(0x7f000001ed40)=@framed, &(0x7f000001edc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000001eec0)={0x2, 0x8}, 0x10}, 0x78) 11:07:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000020840)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:07:12 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) 11:07:13 executing program 5: bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) 11:07:13 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f000001d680), 0x8) 11:07:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0x19, 0x0, 0x0) 11:07:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0xa1}, 0x40) 11:07:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa6d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x6, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f00000001c0)=""/166, 0x2d, 0xa6, 0x1}, 0x20) 11:07:14 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x6c, 0x0}, 0xfe) 11:07:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003640)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd9, &(0x7f0000000080)=""/217, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 11:07:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[{0x10}], 0x10}, 0x0) 11:07:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000200000000000000000000010000e9ffffffff01"], &(0x7f00000001c0)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 11:07:14 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000020a80)={0x18, 0x3, &(0x7f0000020880)=@framed, &(0x7f0000020900)='GPL\x00', 0x9, 0x83, &(0x7f0000020940)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000020840)={0x0, &(0x7f0000020780)=""/189, 0x0, 0xbd}, 0x20) 11:07:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ffc}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 11:07:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 11:07:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='GPL\x00', 0x2, 0xc0, &(0x7f0000000740)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900), 0x10}, 0x78) 11:07:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe000000008500000011000000b70000000000000095000000000000009cc6b3fcd62c7d4dcd38975d43a4505f80fc889f3c530cf08e5e7b592f868ee3b0a434df080e8c1bf176dc3d09138adb2a6b2fc9761df79a15682683df42eb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9884971c7c56f0979bd10e97163c1d6d0e196bf02f46c7953a02000000cbe8f9de9c92a2819bd6d46ba1517d8ba3c00cb9bd4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5888ae4718bfcc02a740675298b79dc3e136a194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f002cc93c5328c443bb8ae4083420336b010000009fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad3d7b9ff337860d94819ba09749765750db59c546f614ce821ec7400f06489cc758f3c30ae48a67fc8283e316f2b2ec3ace45b1ea00f869799dab4d39488f0a2b6ec1e42f1ec5f4b6352fea45350c1a761c966c42dfcfb1bbfe66affe9958e4fdb7f31a92d11dea22a998b2303073a06dac887f60d4cb5b61e6c6c50ec8f2f4676311258ddf2f58a1aa4180e3316992e33384d73c2e44718efb1f22c3a7d400104d350df3f59bfd963fb611a84574d5460b6d6ea7a8d26bd04172ed52440bcc05b598f695403ecb3f024d2f21ae2b1bb46794d54e3f3f05d521e2429038b44ba97361eeff77d7f449ee025765cbd076cedb9f7cc4653dbded27da6f8288319389b3a354fee1b2fb4f9296b71a3972874e426943efaf3e1be84e0ce26329f5f4a0606dd4c215fe447a05b2e0c9f8b083ef7f20821128515635b5194fd2674a1ef05a767310c2924644e7f3d495710000000000000000000000000ddc99e42fb6850cde32d31cddeaaf720c556d521fa4332b84a3a3340c9427b2aa2cc84b432589dd6a0d82c766f0605784c030720a9d01540600b94de2234ec7b6ff8102d76efb63386e000993203fdff05665b403b7fb21edfe58f900279b425f9f5228cb8a11e8add152db0845750815c26dd77652b29f0b6228418a746382ce4f33af0a8c31ec99884c3a214ccebe0905cd87f91e9d436ba2bfdb038d0eb4633a4958cd3ec3c5fd179ca8efe3460707620e24fe437f1110cf9bdb707fca11602de6366e26d0e8d61861bc3cffd12de229039fe35fdd696667c58f287be9490373092fc9506d21ca79cbab0f1047b218d98e3c187c1f3f0e195a788833b0fbda08ef39cec634ad9ff9563b445fbca33a653db3dca837baa9d53c235d35fac39757fd5fe3cf1c3ae39d68296d0ed12cd05dc31fa0e2b7bd9e83dea1f6ee596bfa50903e413628caa89b44cf626907db93e09f341091cb731c8b93e70b82e42b96f9a46bc4c10a0b0fbbb0fd42772f7a7ff509645dee5cee1afb2f833fa52a0bce3bc8d7c47a77cf13e0dfe8ff47490aac7d5606c8f4b881d51f8e0aef8e43e1ae7c37f8f8e4193bd9339ca45a64850acefa33f85af8e65d9930adaec1e1ed6be9ec4d78b61f3c43b15f5ff4fcbdeaa5c297b79e6ccea9d0cda4dce6d13357d70e3121af6eb7477539f711532b2ea5cdb3a08a0dba96bdf6a71b9b7d242e2699847720be307fd9295280616f4b39465923574d0acc84eb780244d4914d06bc063d214c8f1009d6155d2b9e4813da8c40b24855fa6e9d18121a4202e9a4aa4ecd7deadb978eb9fd03f6"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:15 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x20000140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:07:16 executing program 5: perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x3, 0x80, 0x200}, 0x40) 11:07:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/166, 0x26, 0xa6, 0x5}, 0x20) 11:07:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@raw=[@map, @ldst], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x0, 0x2, 0xe1b, 0x800}, 0x10}, 0x78) 11:07:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000ae80)={0x1, 0x1, &(0x7f0000000440)=@raw=[@exit], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:07:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="2b206d8c4843b3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x200}, 0x0) 11:07:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000002200)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 11:07:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000001ecc0)={0x1c, 0x2, &(0x7f00000001c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:17 executing program 2: bpf$LINK_DETACH(0x22, &(0x7f00000002c0), 0x4) 11:07:18 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f000001efc0)={0xffffffffffffffff, 0x0}, 0x20) 11:07:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="2b206d8c4843b3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:18 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 11:07:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}], 0x2, &(0x7f0000002700)=[{0x28, 0x0, 0x0, "e30bf146d9a5854e8e12d62f5338f6726f"}], 0x28}, 0x0) 11:07:18 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 11:07:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_devices(r0, &(0x7f0000000300)=ANY=[], 0x8) sendmsg$kcm(r1, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) 11:07:18 executing program 5: socketpair(0x0, 0x0, 0x6, &(0x7f0000000000)) 11:07:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="2b206d8c4843b3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:19 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1086.570596][T29654] : renamed from syzkaller1 11:07:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 11:07:20 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 11:07:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000380)={0x7, 'xfrm0\x00'}) 11:07:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 11:07:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:20 executing program 0: r0 = gettid() ptrace$peekuser(0x3, r0, 0x0) 11:07:20 executing program 5: unlinkat(0xffffffffffffff9c, 0x0, 0xf64ec93e638a83c4) 11:07:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x800, &(0x7f00000015c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000001c80)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:07:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20182300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:07:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @empty}, @xdp, 0x4}) [ 1088.416346][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 1088.423219][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 11:07:21 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1298c1, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 11:07:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 11:07:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:21 executing program 4: r0 = getpgrp(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x10, 0x4, @tid=r0}, &(0x7f0000000040)) 11:07:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000000104010800000001000000000a000005080004400000000306000640000100000500010003"], 0x48}}, 0x0) 11:07:21 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x8, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 11:07:22 executing program 5: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 11:07:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x896a, &(0x7f0000000500)={'veth0_to_bridge\x00', @ifru_data=0x0}) [ 1089.519058][T29720] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 11:07:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000680)={0x0, 0xfe, '\x00', [@generic={0x0, 0x7ef, "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"}]}, 0x800) 11:07:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:22 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x40, 0x0) 11:07:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 11:07:23 executing program 5: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 11:07:23 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x181001, 0x0) 11:07:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @hci, @l2, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ip6erspan0\x00'}) 11:07:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) 11:07:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$inet6(r0, 0x0, 0x0, 0x2044, 0x0, 0x0) 11:07:23 executing program 5: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 11:07:23 executing program 2: waitid(0x2, 0x0, 0x0, 0x4, &(0x7f0000001200)) 11:07:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:07:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=@ipv6_newroute={0xec4, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_UID={0x8}, @RTA_MARK={0x8}, @RTA_PREF={0x5}, @RTA_METRICS={0xe85, 0x8, 0x0, 0x1, "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"}]}, 0xec4}}, 0x0) 11:07:24 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x18040, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 11:07:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000280)={'veth0\x00', @ifru_names}) 11:07:24 executing program 5: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 11:07:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x4, "7f782e4c"}, &(0x7f00000000c0)=0x28) 11:07:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1e) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 11:07:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x0, @empty}, 0x1c) 11:07:25 executing program 3: add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\t', 0x1, 0xfffffffffffffffe) 11:07:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@nl, 0x80) [ 1092.319312][T29770] input: syz1 as /devices/virtual/input/input11 [ 1092.377951][T29775] input: syz1 as /devices/virtual/input/input12 11:07:25 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4, 0x1e}, @timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 11:07:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x58}, 0x0) 11:07:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 11:07:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) 11:07:25 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x1298c1, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3, 0x18, 0x0) 11:07:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e4b5e5d6273aa2a5a3e3c7ec991c64bb34d2c41f96efab907eaf80021"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x164, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xb04, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xafd, 0x3, "09cd487ef1b4b2eb6cf2ed5da67d115e11778a1e23e05b138dff3da2cc5105deed25ef241b4b50b2ba53df8957580745b401575ee131a44e5ae7a739a89aa32cd3e89f1b270b1a564728031a95f01bda8a86c6db8c5755ad757653f66aeee22824e6c566618b906833c6e34400845151ec0dce6b24325a5bcd1f4c4d609ba35fa92bfc1d14169b7914a441d7dcb093343c453f8255670a8e09d2e8fe3de91ac6ea5dbfdb41afba974fd772e1eeb1aa6cfd06afb635b96b71a624c3521d6519beb1d599c3e14d256dd6b9f928500aba171a4db089df148f6777def9134e7dc2268ab57906027d627901d2092ccfcd4c876e7d24ec34cfcf44d27940098f4990dcae595e498740653fd8ff2e705e10b5216821e9b7867a4f2ef57d8e2c2cce1e9046c034fd2af617f384f74c6ea633198b43c874910a081844c77f4e1abfda8a2ce20f8199abc7d8fecd9bc80cfc11a6e0d071173eaaec74d81c7249052e9751b693a5f8a5f762b323d9dc4dd0211a0126387e14873da1632ab63709558507414710276298f27215f265901128e12ac9cb59ef958971a454329f8973ae09cc2fd170888b95138011aa1da4b5e9a0f4677e451ca997f39d6a5d3aa1522020034b35443ae173850e9669b9335be57d2e8adfa7925fe256f3c08e9db99b951582eb730c48a9dfec748c487f91e5415314571deae6a9b74c5b38cbb9c80a49d848f42bd71cbcaf17adb3a52d4024774016e003926c4f46346d73a9375554e2a1087c864632aa4e9312ce7aa540263d52413116de006354692614dcdf5b8fc4246d725863040810a7c30f0de830bd60f1b420bb57c16be5bdd5978f90331fa8978030b0ad18f009f25cd7e0cb09d0ef833ff6632d1dc31b8553764122167e192127f9ee4c28a32fd38d541d7d95c060ad8c4df549678543ca96c06fd90cc9b9c284579db3f80abd958bfa9c5aa3a4089f25a7ba57366418ed682e8621719a20d7831d8c640a820a2383069d241ee653a57254384312a605a5e06963880581bb80208d330aa4af74f8f16cd532df907746a9b628b84ccafe46f602951a6790232b6eda417ba9c1eb6707f388a32baaf9fa83b5f13187d3f269831e59c9f09242dd59d491d82b3030945adb4962317ea4ec5c1f96d3f7bb8a62227a46599e5474ba1468bbcc570666d2cb9f15afe8885e9271f4e0d588f03ddf7608e18729394ca98290ce14b60af32522156f8fbfa37eb84ca298d196d07683418acd5e5a35fcbea1d03d24611bed129d47fa396f85254d3bb23db6c1baad38ebd21c9dccb0803a38b82f04cb01310ba2958e0ba219c6cb6965280fcb36b4a90a64170fa3a8d2a0f1db3b5f4fdb5c7ba08c08636e41bc3ad9a9560a7892c0ac86aebcd42d736b5be6ba655fa6ab9877bbd3cef39a2e62e64aece622a02e21194d230c5fa68d9a44757a26b044e2dd7f58a12039d051301792ec1f5d2541b589d1642d2af54ccafc46b8f92c12fa5900ffecd78d24d5107067397c24380e862355e87903fec79327d8cf2cdf7dd6a8ffee6afad73ee0a788123252a1760f53c10a9759deba3160a7869ccbfd923808ea921c3522aca17a628a85223b63fc3f6199cc4dc5e3a1458735d2e9cb7ce4638952bc300e8497883eefb8af3d87b68413267a2656c833aa92bf931641bfd1617147f9ba4c5a2ca1345af30ff070b0be06a33125c22b4ab047fb191241ffd4291181eb2f21e0932c1297550858236b61aff1e2af1ee28763e333c8f57eada7664d01a42c52958d20f7a9dc04cde4ea752f382aaddbbd54f0e73ee7a0de2c5dc4ac14ea7eaf03af2dbfec30d25d155dcf46aedec291d3f028b3341e512ae03064388f6e884b1049f23d517efc0cd218a0396a6375dd0ee05630fd9a4421d3ad0778902a1b5893750d3dde008878a97c1c9e0184856167610c166354adfc6361765ab5933a8488b32ce35d77ce53d084a18b09ece625b5ee7ed4371b5e4e6b9491993de22f7e43888ea1a7cca6e086074785039815ce62f8529ca6ab850644ee8950b33c2a0fde27c51c86a0689f32fdb1d8792881e486a6d623c42808c6fb64d6e11c13c0e466a902fcea93eaa91175586b9c4e498a57dc51cee3d4796a73117efff6ec1b1ea407d49f96707fb6385bdf52201d41f80315c859afd8e1cfce15f517c4c6354ff5841f5a4c66f66b15e107ce112bf92158d64f1e9b2790223971d870d2b64230d38f2a025d8b29c9bda0ddeae64c43b6be7ba5d8f7b6dda2b76b8f5b0d3957100b70c7a01ce3bde44ff5c6549c9d8ac1e52eb982b705b1cd5b87fc754022bd55b398799e0282b1d23d18eb47bfe2bd30d153b0729c56a3e04d2985a177e1790bfbc55ee50db33f965cf2b8e681b6e62d45d7af6671d3ab24b62e0636f0fd6f54af098164cef94cfb1697b093e70c1ae4403fce4cb8529dfad73ae844f4af4b2d85000960a9e6646cc23ac570ad69d8a486ab3038cfd35e678d74ffaa27cc5ccd21df1b418792110121f824a47a1d42e3514f9a9333adb23e889acc264cdb699c25a549224cbfc952808d1c9849ea896199a5cc1a735ea7f53f3ef388b9414dd9b584e9e673a47fb38d9a20c95282d525b736735eca520ad77123eede8f129fd843df734eb5fb84c28c2d9bc786ba151564fc570588bcc2ea4213a2db3e1a4c8d7112eea6b38a62c62a2acdaa5302b39146db4baebd54ad9203a1507ab6472ece79c39001f0986376f9ee63ef05edbe87eb51f65b8052d51343636a49109d0e7aa252148d67fa4c55a0d3cd08ba755fd7b5bb1fe4b87cf5b05d8cf265272290a3976c232bc386a56d7f79c5f230dad5001c03d5407c0735cf0053d30253dde81b2d154dd70476b4e56ed5f902423d9abec6737cc1ec0c9955efaa48d7e1a42c210b176b21339b4ce43c3972464fcdbff043fcc80e4b5585c4b6566f38ab0acfef0a9ba1b6ae5e07b86b98a98fd603cba4b60653cdbbec0ef3c40c9a17b66ea07a2d8cd609cf4909433251750efcd10ba2ee0c38232697ca52d88245608ebc090a9a8457a46c7f28d7cb49e2b306383ca564c03189cd43ac9b37029aa0619632872170dda939e61e6a33e08c37c6f9feec491e9c87b8ce3a1ae2884970295dfdcaf8b3f2123f3d3724080ab807e69b5ef4a85cd5cc9218c7a7dc9c480d2a78cb126f2e5a22676a4e32c848d4b147e45262f747dfbf826767f397041a3dd3a9e6d0c57ae9e2f4bc9d91c2b93955b9390a2ef3dc7cbeabaf9a6b14750beaffb2914ac848d84aba3907afed9f3e30e3fc886d60da632373d196241f257d66f69bfb44f14c5c72f5afc148ff7bc71da284ae569b3bd371890cc5952c6a42d15b33d0ec84d148da5fccee2febe9b01435f852f2c9c71f09b6818892ddff78c1e9656d3048382e85e3f0e94ae0f41a8e4a181da2b0669eca0313746816bfd29cf45412f12a4ea7a42d4df73a3658cced2236bbeabd94cfa8fb43bd8f8e21be1c4a65d241ccbd6c51833c91c7487d50d02b3f7261c750b87acf02277938abe5f7213328d00796028956f5dff1d1a9479c10de0a11eebbdd177614fc52d419c28af975b3cb258749d057e5de61e1fbf4202b9230d222bbd66a35c9cfe1f52d024af2c7b3ad80076ae3b9f7043a3ee27dc6605f8a4705e72c91c6b0ea643cdf046552749f20da830627aa193e169de517ae41cc9b1748c68dd9792a7fc29cd27e1afa8ba0dc6be913d8e73ef2346b266d850ff6f29760009335e6f922ddda34c192b8621a5d0934e853a50366c4cb4f46c88fa856b12c11467ada68b59fa14f2dc6981a08283e511c4d280bcce000c04ea99fbff8c8f87d1b62913c40bc46d070825bc2b0e876949d9ef10586f0e10330baed5608c14e05e093e84d8f69498ddddf8c344a0ce61ef425f9f8daf3c31b5eec2f5dd88d913820cfcc029016f46c4aa83342652b82cc6416fe957f303261518984f762fd"}]}]}, 0xec4}}, 0x0) 11:07:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() r2 = fork() r3 = epoll_create(0x80) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) 11:07:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 11:07:26 executing program 4: add_key(&(0x7f0000000140)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 11:07:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) 11:07:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, @l2={0x1f, 0x0, @fixed}, 0x4}) 11:07:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @hci, @sco, 0x4, 0x0, 0x0, 0x0, 0xc4, &(0x7f0000000000)='bond_slave_1\x00'}) 11:07:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="fe294d19d2ca104c62175e7c8324ffe0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x40}}, 0x0) 11:07:26 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x1298c1, 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) 11:07:26 executing program 5: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 11:07:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) 11:07:27 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x101101, 0x0) 11:07:27 executing program 3: io_setup(0xffff, &(0x7f0000000580)) 11:07:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:07:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x24}}, 0x0) 11:07:27 executing program 4: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) 11:07:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xb8}, 0x0) 11:07:27 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000380)) 11:07:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 11:07:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @dev, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000000}) 11:07:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) 11:07:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 11:07:28 executing program 1: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="8aa0c78e750bd88517", 0x9}]) 11:07:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 11:07:28 executing program 5: socketpair(0x10, 0x2, 0x2, 0x0) 11:07:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delneigh={0x24, 0x1d, 0x9, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 11:07:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="ee4b6dac2e17b165433d7c01bb5c8bd323a3d5aca918266f1c8990e4904e31f5785d6d56391fd7f722df211112792ea534df209f8dd859dbb6fd4a9e8f0ae9b0590e7e1abab0f98a4afedec2aa355351b4112a2e39e3a5065393c7b3eadd6c8a263e670ed29e5348a3b4313407add8079d914f4d12b667d29271e30db9b245ad4043ec52bfcfdc1a40e534eefe21801b915b1903752ecbc8f47e7b9881827227", 0xa0}, {&(0x7f0000000280)="4c4086495ad5", 0x6}], 0x2}, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/165, 0xa5, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 11:07:29 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 11:07:29 executing program 1: socket$unix(0x1, 0x3, 0x0) 11:07:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@remote}, 0x14) 11:07:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 11:07:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1, 0x0, 0xd}, 0x20) 11:07:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xfffff001}, 0x1c) 11:07:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1, 0x7, 0x5}, 0x14}}, 0x0) 11:07:29 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, r0+60000000}}, &(0x7f00000001c0)) 11:07:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1000, 0x0, &(0x7f0000000140)) 11:07:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 11:07:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000000104010800000001000000000a00000508000440000000030600064000010000050001"], 0x48}}, 0x0) 11:07:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ac0)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) 11:07:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 11:07:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) 11:07:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x18, 0x0, 0x6, 0x101, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 11:07:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000040)=""/30, 0x1e) [ 1098.074605][T29895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 11:07:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 11:07:31 executing program 4: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:07:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=@ipv4_newaddr={0x2c, 0x14, 0x609, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'vlan0\x00'}]}, 0x2c}}, 0x0) 11:07:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_map}) 11:07:31 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "af1ee4d66d01cbca70af5fcf75993c2e98b0ff8caa445c1ec491bea463a5255428945f0315dc4cbf9e2f39e627e4e52de0769439841f577e7846cb1c3d17e833"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='+-,\x00', 0x0) 11:07:31 executing program 5: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/106) 11:07:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000140), 0x4) 11:07:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 11:07:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 11:07:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x800, &(0x7f00000015c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000001c80)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x1}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:07:32 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "af1ee4d66d01cbca70af5fcf75993c2e98b0ff8caa445c1ec491bea463a5255428945f0315dc4cbf9e2f39e627e4e52de0769439841f577e7846cb1c3d17e833"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='+-,\x00', 0x0) 11:07:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 11:07:32 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000700)='user\x00', 0xffffffffffffffff) 11:07:32 executing program 3: io_setup(0x1000, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x7, &(0x7f0000000200)=0x0) io_destroy(r1) 11:07:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 11:07:32 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "af1ee4d66d01cbca70af5fcf75993c2e98b0ff8caa445c1ec491bea463a5255428945f0315dc4cbf9e2f39e627e4e52de0769439841f577e7846cb1c3d17e833"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='+-,\x00', 0x0) 11:07:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 11:07:32 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000100)='./file0\x00'}, 0x48) 11:07:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001640)=ANY=[], 0x670}}, 0x0) 11:07:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000200001"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010100, 0x0) 11:07:33 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x43) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], [0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [], [0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:07:33 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', ':$\x00'}, 0x11) 11:07:33 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "af1ee4d66d01cbca70af5fcf75993c2e98b0ff8caa445c1ec491bea463a5255428945f0315dc4cbf9e2f39e627e4e52de0769439841f577e7846cb1c3d17e833"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='+-,\x00', 0x0) 11:07:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff}, 0x20) [ 1101.067367][T29956] input: syz1 as /devices/virtual/input/input13 11:07:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x0, 0x110, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'veth0_vlan\x00', 'bridge_slave_0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@mh={{0x28}, {'\f '}}, @common=@hbh={{0x48}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "5b39969457bebc488a012a74290ed622eec9bec7013a8f2e734194d5d455"}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@srh={{0x30}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 1101.127667][ T34] audit: type=1400 audit(1625742453.924:45): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":$" pid=29957 comm="syz-executor.5" 11:07:34 executing program 4: io_setup(0x8, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000001380)) 11:07:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=@ipv4_newaddr={0x2c, 0x14, 0x609, 0x0, 0x0, {0x2, 0x38}, [@IFA_LABEL={0x14, 0x3, 'vlan0\x00'}]}, 0x2c}}, 0x0) 11:07:34 executing program 5: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x2}]) 11:07:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0x801}, 0x14}}, 0x0) [ 1101.844891][T29956] input: syz1 as /devices/virtual/input/input14 11:07:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@loopback, 0x2c, r3}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x40, @mcast1}, 0x1c) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast2, @dev={0xfe, 0x80, '\x00', 0x44}, @mcast1, 0x3f, 0x7, 0x0, 0x500, 0x3, 0x20080000, r3}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 11:07:34 executing program 4: socketpair(0x2, 0x2, 0x0, 0x0) 11:07:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:07:35 executing program 5: getgroups(0x1, &(0x7f0000000300)=[0xffffffffffffffff]) 11:07:35 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 11:07:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 11:07:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002380), 0x10) 11:07:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 11:07:35 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1298c1, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') 11:07:35 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 11:07:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x210, 0x0, 0x210, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}, {'\f '}}, @common=@hbh={{0x48}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6tnl0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 11:07:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2}, 0x20) 11:07:36 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1c", 0x1, 0xfffffffffffffffd) 11:07:36 executing program 4: select(0x40, &(0x7f0000000000)={0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 11:07:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x301}, 0x14}}, 0x0) 11:07:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)={@rand_addr, @dev}, 0x10) 11:07:36 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x1298c1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x98577559805919ea) 11:07:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x14}}, 0x1c}}, 0x0) 11:07:37 executing program 3: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000080)) 11:07:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x1}], 0x10}, 0x0) 11:07:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf) 11:07:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000001880)={0x18, 0x0, 0x3, 0x201, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 11:07:37 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000280)) 11:07:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 11:07:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @fixed}, 0x4}) 11:07:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sco, 0x4}) 11:07:38 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x75f200, 0x0) 11:07:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xffffff36) 11:07:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x3, 0x49) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r2, &(0x7f0000001840)=[{{&(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 11:07:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @hci, @sco}) 11:07:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2b8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 11:07:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) 11:07:39 executing program 0: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 11:07:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:07:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @hci, @sco, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bond_slave_1\x00'}) 11:07:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x3, 0x49) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r2, &(0x7f0000001840)=[{{&(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 11:07:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100), 0x4) 11:07:39 executing program 4: add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 11:07:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) 11:07:40 executing program 0: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 11:07:40 executing program 5: clock_gettime(0x6, &(0x7f00000002c0)) 11:07:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x3, 0x49) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r2, &(0x7f0000001840)=[{{&(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 11:07:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) 11:07:40 executing program 4: add_key$keyring(&(0x7f0000001700), &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0x0) 11:07:40 executing program 3: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)={0x0, r0+60000000}) 11:07:40 executing program 0: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 11:07:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) 11:07:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x3, 0x49) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r2, &(0x7f0000001840)=[{{&(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 11:07:41 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 11:07:41 executing program 4: io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) [ 1108.484700][T30103] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 11:07:41 executing program 0: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 11:07:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000040)=@nl=@proc, 0x80) 11:07:41 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@random="13d6bf85aab6", @random="a638044dbaf8", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x6, 0x0, @private, @local}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 11:07:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:07:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:07:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x1, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:07:42 executing program 4: r0 = add_key$keyring(&(0x7f0000001700), &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001780)='logon\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, r0) 11:07:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000400)={0x1e}, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x0, "e0c287c0f2de5e02"}) 11:07:42 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:42 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/96) 11:07:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 11:07:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f0000000280)) 11:07:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) bind$inet6(r0, 0x0, 0x0) 11:07:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000025c0), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004600), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 11:07:43 executing program 4: r0 = add_key$keyring(&(0x7f0000001700), &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001700), &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 11:07:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000020601"], 0x28}}, 0x0) 11:07:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map}) 11:07:43 executing program 5: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0xfffffe17) 11:07:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) 11:07:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 1111.198001][T30150] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:07:44 executing program 4: getresgid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000002200)) 11:07:44 executing program 0: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004600), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xd0000010}) 11:07:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9}, 0x20) 11:07:44 executing program 2: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:07:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:07:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) 11:07:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 11:07:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @l2tp}) 11:07:45 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000140)=""/107) 11:07:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00', @ifru_map}) 11:07:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, 0xffffffffffffffff) 11:07:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x38}}, 0x0) 11:07:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000200)) 11:07:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 11:07:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0xb) 11:07:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x0, @empty, 0x4e20, 0x0, 'dh\x00'}, 0x2c) 11:07:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 11:07:46 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:07:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000240)=@mpls_newroute={0x1c, 0x18, 0x803}, 0x1c}}, 0x0) 11:07:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)="e163", 0x2}, {&(0x7f0000000180)='F', 0x1}], 0x2, &(0x7f0000000280)=[@hopopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x40}, 0xc040) [ 1113.672778][T30197] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 11:07:46 executing program 2: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:07:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x42}], 0x10}, 0x0) 11:07:46 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="233676046d95", @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @private=0xa010101, {[@generic={0x44, 0xb, "08b4e318b9086a0700"}]}}, @redirect={0x5, 0x0, 0x0, @private, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}}}, 0x0) 11:07:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 11:07:47 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1298c1, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x810042, 0x0) 11:07:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000180)="2a338ef304f4331dd8e54d29f4b691d901594594b354954ab7c4de9de47ddca3", 0x20) 11:07:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000007c0), 0x4) 11:07:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gretap0\x00', 0x0}) 11:07:47 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0xfffffffffffffe7e) 11:07:47 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2cb4"], 0x5b5) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:07:47 executing program 5: io_setup(0x800, &(0x7f00000015c0)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000001c80)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x1}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:07:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 11:07:48 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0xffffffffffffffe5) 11:07:48 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x1298c1, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 11:07:48 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380), 0x0) 11:07:48 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @ipv4, @ipv4={'\x00', '\xff\xff', @remote}, {[], @ndisc_rs}}}}}, 0x0) 11:07:48 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x18440, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2) 11:07:48 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 11:07:48 executing program 4: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 11:07:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 11:07:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x0, 0x8, 0x0, 0x400}) 11:07:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 11:07:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x0, 0x8}) 11:07:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x3, 0x0, 0x0) 11:07:49 executing program 2: inotify_init1(0x400) 11:07:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000700)=@req={0x28, &(0x7f00000006c0)={'geneve1\x00', @ifru_mtu}}) 11:07:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000003c0)={0x0, 'veth0_to_hsr\x00'}, 0x18) 11:07:50 executing program 5: r0 = add_key$keyring(&(0x7f0000001700), &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, r2) 11:07:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:07:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000180001ca41a6f40ad541ba000a2000fd0000ff06"], 0x1c}}, 0x0) 11:07:50 executing program 4: r0 = msgget$private(0x0, 0xe2) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:07:50 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 11:07:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0xe8, 0x240, 0x240, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f29ef8cb2aaa8e69b644c2d2c875540d95aec1d07acab32ecde8ced85085"}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@mh={{0x28}, {'\f '}}, @common=@hbh={{0x48}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "5b39969457bebc488a012a74290ed622eec9bec7013a8f2e734194d5d455"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 11:07:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000180)="2400000042007702a00000000000000000f88809d5d26dbc6d00"/36, 0x24) [ 1118.040936][T30278] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1118.048426][T30278] IPv6: NLM_F_CREATE should be set when creating new route [ 1118.055932][T30278] IPv6: NLM_F_CREATE should be set when creating new route 11:07:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x22d8}}], 0x1, 0x0) 11:07:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @multicast1}, @sco, 0x7f}) 11:07:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81}, 0x20) 11:07:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001800)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e4b5e5d6273aa2a5a3e3c7ec991c64bb34d2c41f96efab907eaf80021"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x164, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xb04, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xafd, 0x3, "09cd487ef1b4b2eb6cf2ed5da67d115e11778a1e23e05b138dff3da2cc5105deed25ef241b4b50b2ba53df8957580745b401575ee131a44e5ae7a739a89aa32cd3e89f1b270b1a564728031a95f01bda8a86c6db8c5755ad757653f66aeee22824e6c566618b906833c6e34400845151ec0dce6b24325a5bcd1f4c4d609ba35fa92bfc1d14169b7914a441d7dcb093343c453f8255670a8e09d2e8fe3de91ac6ea5dbfdb41afba974fd772e1eeb1aa6cfd06afb635b96b71a624c3521d6519beb1d599c3e14d256dd6b9f928500aba171a4db089df148f6777def9134e7dc2268ab57906027d627901d2092ccfcd4c876e7d24ec34cfcf44d27940098f4990dcae595e498740653fd8ff2e705e10b5216821e9b7867a4f2ef57d8e2c2cce1e9046c034fd2af617f384f74c6ea633198b43c874910a081844c77f4e1abfda8a2ce20f8199abc7d8fecd9bc80cfc11a6e0d071173eaaec74d81c7249052e9751b693a5f8a5f762b323d9dc4dd0211a0126387e14873da1632ab63709558507414710276298f27215f265901128e12ac9cb59ef958971a454329f8973ae09cc2fd170888b95138011aa1da4b5e9a0f4677e451ca997f39d6a5d3aa1522020034b35443ae173850e9669b9335be57d2e8adfa7925fe256f3c08e9db99b951582eb730c48a9dfec748c487f91e5415314571deae6a9b74c5b38cbb9c80a49d848f42bd71cbcaf17adb3a52d4024774016e003926c4f46346d73a9375554e2a1087c864632aa4e9312ce7aa540263d52413116de006354692614dcdf5b8fc4246d725863040810a7c30f0de830bd60f1b420bb57c16be5bdd5978f90331fa8978030b0ad18f009f25cd7e0cb09d0ef833ff6632d1dc31b8553764122167e192127f9ee4c28a32fd38d541d7d95c060ad8c4df549678543ca96c06fd90cc9b9c284579db3f80abd958bfa9c5aa3a4089f25a7ba57366418ed682e8621719a20d7831d8c640a820a2383069d241ee653a57254384312a605a5e06963880581bb80208d330aa4af74f8f16cd532df907746a9b628b84ccafe46f602951a6790232b6eda417ba9c1eb6707f388a32baaf9fa83b5f13187d3f269831e59c9f09242dd59d491d82b3030945adb4962317ea4ec5c1f96d3f7bb8a62227a46599e5474ba1468bbcc570666d2cb9f15afe8885e9271f4e0d588f03ddf7608e18729394ca98290ce14b60af32522156f8fbfa37eb84ca298d196d07683418acd5e5a35fcbea1d03d24611bed129d47fa396f85254d3bb23db6c1baad38ebd21c9dccb0803a38b82f04cb01310ba2958e0ba219c6cb6965280fcb36b4a90a64170fa3a8d2a0f1db3b5f4fdb5c7ba08c08636e41bc3ad9a9560a7892c0ac86aebcd42d736b5be6ba655fa6ab9877bbd3cef39a2e62e64aece622a02e21194d230c5fa68d9a44757a26b044e2dd7f58a12039d051301792ec1f5d2541b589d1642d2af54ccafc46b8f92c12fa5900ffecd78d24d5107067397c24380e862355e87903fec79327d8cf2cdf7dd6a8ffee6afad73ee0a788123252a1760f53c10a9759deba3160a7869ccbfd923808ea921c3522aca17a628a85223b63fc3f6199cc4dc5e3a1458735d2e9cb7ce4638952bc300e8497883eefb8af3d87b68413267a2656c833aa92bf931641bfd1617147f9ba4c5a2ca1345af30ff070b0be06a33125c22b4ab047fb191241ffd4291181eb2f21e0932c1297550858236b61aff1e2af1ee28763e333c8f57eada7664d01a42c52958d20f7a9dc04cde4ea752f382aaddbbd54f0e73ee7a0de2c5dc4ac14ea7eaf03af2dbfec30d25d155dcf46aedec291d3f028b3341e512ae03064388f6e884b1049f23d517efc0cd218a0396a6375dd0ee05630fd9a4421d3ad0778902a1b5893750d3dde008878a97c1c9e0184856167610c166354adfc6361765ab5933a8488b32ce35d77ce53d084a18b09ece625b5ee7ed4371b5e4e6b9491993de22f7e43888ea1a7cca6e086074785039815ce62f8529ca6ab850644ee8950b33c2a0fde27c51c86a0689f32fdb1d8792881e486a6d623c42808c6fb64d6e11c13c0e466a902fcea93eaa91175586b9c4e498a57dc51cee3d4796a73117efff6ec1b1ea407d49f96707fb6385bdf52201d41f80315c859afd8e1cfce15f517c4c6354ff5841f5a4c66f66b15e107ce112bf92158d64f1e9b2790223971d870d2b64230d38f2a025d8b29c9bda0ddeae64c43b6be7ba5d8f7b6dda2b76b8f5b0d3957100b70c7a01ce3bde44ff5c6549c9d8ac1e52eb982b705b1cd5b87fc754022bd55b398799e0282b1d23d18eb47bfe2bd30d153b0729c56a3e04d2985a177e1790bfbc55ee50db33f965cf2b8e681b6e62d45d7af6671d3ab24b62e0636f0fd6f54af098164cef94cfb1697b093e70c1ae4403fce4cb8529dfad73ae844f4af4b2d85000960a9e6646cc23ac570ad69d8a486ab3038cfd35e678d74ffaa27cc5ccd21df1b418792110121f824a47a1d42e3514f9a9333adb23e889acc264cdb699c25a549224cbfc952808d1c9849ea896199a5cc1a735ea7f53f3ef388b9414dd9b584e9e673a47fb38d9a20c95282d525b736735eca520ad77123eede8f129fd843df734eb5fb84c28c2d9bc786ba151564fc570588bcc2ea4213a2db3e1a4c8d7112eea6b38a62c62a2acdaa5302b39146db4baebd54ad9203a1507ab6472ece79c39001f0986376f9ee63ef05edbe87eb51f65b8052d51343636a49109d0e7aa252148d67fa4c55a0d3cd08ba755fd7b5bb1fe4b87cf5b05d8cf265272290a3976c232bc386a56d7f79c5f230dad5001c03d5407c0735cf0053d30253dde81b2d154dd70476b4e56ed5f902423d9abec6737cc1ec0c9955efaa48d7e1a42c210b176b21339b4ce43c3972464fcdbff043fcc80e4b5585c4b6566f38ab0acfef0a9ba1b6ae5e07b86b98a98fd603cba4b60653cdbbec0ef3c40c9a17b66ea07a2d8cd609cf4909433251750efcd10ba2ee0c38232697ca52d88245608ebc090a9a8457a46c7f28d7cb49e2b306383ca564c03189cd43ac9b37029aa0619632872170dda939e61e6a33e08c37c6f9feec491e9c87b8ce3a1ae2884970295dfdcaf8b3f2123f3d3724080ab807e69b5ef4a85cd5cc9218c7a7dc9c480d2a78cb126f2e5a22676a4e32c848d4b147e45262f747dfbf826767f397041a3dd3a9e6d0c57ae9e2f4bc9d91c2b93955b9390a2ef3dc7cbeabaf9a6b14750beaffb2914ac848d84aba3907afed9f3e30e3fc886d60da632373d196241f257d66f69bfb44f14c5c72f5afc148ff7bc71da284ae569b3bd371890cc5952c6a42d15b33d0ec84d148da5fccee2febe9b01435f852f2c9c71f09b6818892ddff78c1e9656d3048382e85e3f0e94ae0f41a8e4a181da2b0669eca0313746816bfd29cf45412f12a4ea7a42d4df73a3658cced2236bbeabd94cfa8fb43bd8f8e21be1c4a65d241ccbd6c51833c91c7487d50d02b3f7261c750b87acf02277938abe5f7213328d00796028956f5dff1d1a9479c10de0a11eebbdd177614fc52d419c28af975b3cb258749d057e5de61e1fbf4202b9230d222bbd66a35c9cfe1f52d024af2c7b3ad80076ae3b9f7043a3ee27dc6605f8a4705e72c91c6b0ea643cdf046552749f20da830627aa193e169de517ae41cc9b1748c68dd9792a7fc29cd27e1afa8ba0dc6be913d8e73ef2346b266d850ff6f29760009335e6f922ddda34c192b8621a5d0934e853a50366c4cb4f46c88fa856b12c11467ada68b59fa14f2dc6981a08283e511c4d280bcce000c04ea99fbff8c8f87d1b62913c40bc46d070825bc2b0e876949d9ef10586f0e10330baed5608c14e05e093e84d8f69498ddddf8c344a0ce61ef425f9f8daf3c31b5eec2f5dd88d913820cfcc029016f46c4aa83342652b82cc6416fe957f303261518984f762fd"}]}]}, 0xec4}}, 0x0) 11:07:51 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5babc4", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc4}}}}}}}, 0x0) 11:07:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 11:07:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$inet6(r0, 0x0, 0x0, 0x12043, 0x0, 0x0) 11:07:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 11:07:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:07:52 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="cf", 0x1) 11:07:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map}) 11:07:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000100)=';', 0x1) 11:07:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000070601010000000000000011000000000900020053ffa44897"], 0x28}}, 0x0) 11:07:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 11:07:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x9, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @private}}]}, 0x110) 11:07:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000200)) 11:07:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 11:07:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x200, 0x2d0, 0x200, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1d8, 0x200, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0x138, 0x1a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2, @mcast1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a975e7a714c36fa564b5da03fcb8da25ed4682d73ab6033585f56a23ae64d2cf9f749ba0b0d7d8460b747bf66de7f1c6d75de92cc6a945a4d450fdbc99d64c41"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 11:07:53 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x18040, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 11:07:53 executing program 0: shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x6000) 11:07:53 executing program 4: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='E', 0x1, 0xfffffffffffffffb) 11:07:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7fa1aec57e413131"}) 11:07:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000030003"], 0x1c}}, 0x0) 11:07:53 executing program 3: shmget$private(0x0, 0x5000, 0x800, &(0x7f0000ffa000/0x5000)=nil) 11:07:53 executing program 5: socket(0xa, 0x0, 0xd90) 11:07:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 11:07:54 executing program 4: r0 = add_key$keyring(&(0x7f0000001700), &(0x7f0000001740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\"', 0x1, r0) keyctl$unlink(0x9, r1, r0) 11:07:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000200001"], 0x1c}}, 0x0) 11:07:54 executing program 1: io_setup(0x80000001, &(0x7f00000004c0)) 11:07:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map}) 11:07:54 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x222103, 0x0) 11:07:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x101a42, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 11:07:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bridge_slave_1\x00', {0x2, 0x0, @private}}) 11:07:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) 11:07:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$P9_RREAD(r0, 0x0, 0xfffffffffffffd54) 11:07:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) 11:07:55 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) 11:07:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 11:07:55 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 11:07:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 11:07:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, 0x0, 0x0) 11:07:55 executing program 1: pselect6(0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680), &(0x7f0000000700)={0x0}) 11:07:56 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5452, &(0x7f00000000c0)) 11:07:56 executing program 0: io_setup(0x800, &(0x7f00000001c0)) 11:07:56 executing program 4: renameat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0) 11:07:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 11:07:56 executing program 1: pipe2$9p(&(0x7f0000004380), 0x800) 11:07:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$P9_RREAD(r0, 0x0, 0x3f) 11:07:57 executing program 2: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 11:07:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 11:07:57 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 11:07:57 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x2000}) 11:07:57 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000440)={{0x12, 0x1, 0x111, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x242, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x44e}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x0, 0x0, 0x7}}]}}}]}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 11:07:57 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x30, 0xc04a01, 0x0, 0x810100}) 11:07:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x5b, 0x2a, [@ht={0x2d, 0x1a}, @mesh_config={0x71, 0x7}, @dsss={0x3, 0x1}, @rann={0x7e, 0x15, {{0x1, 0x4d}, 0x0, 0x7, @device_a, 0x2}}, @mic={0x8c, 0x10, {0x7a5, "7ac4a71cb88b", @short="332015d141c3457b"}}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_IE={0x20, 0x2a, [@ht={0x2d, 0x1a}]}, @NL80211_ATTR_IE={0x15, 0x2a, [@ibss={0x6, 0x2}, @channel_switch={0x25, 0x3}, @erp={0x2a, 0x1}, @channel_switch={0x25, 0x3}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x19, 0xfc, "ec5ba16635c8169580741b31e975e9101485c2325c"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_REALM={0xdf5, 0xfa, "d4ecd2a088af110aa8d669d6ce33dc95e93b5e6ad0e2d8aaff249d12939e231f0ea9226976f8bba0edbe97d2ef9a9a7df4221a6bedce669b697b8d4e517f0dda8606a72243c2afefc7a048b86a5270cda1016b0b8576db650fc96ecf096f2ba2671257ca6aef20f9ca4e31b3523437b39b43be9377e8fda820952f3bc3729a5e0f3dd88b8ca0575b95483402dd88717dc35a5f7341b54dd3032c2375f068ecae555b1b915782a584e69f72b0630d902b82e9f2c6f277b057f165bb4d771dff3db7f35f2901de90e75e42a75622b1af9c1a77295b8ca2bdc59c31e0cf55e31a94f4ccd9b52467052db76bfc813606c181bebeff2da0334c1a503d9cf1851b0724abea7070be9ffb1b5c49d14d762b4bf17366d1bb14d137695809b15699e347abe5a384a713208081aa66af664146f33a9d82ad93ec386e9e4ee4a9a395a0145e2411daa582678e14ce8a905e8f15c5898fdeb748d371ab7ad993d680e9b2810b5f90b963646da8824988a3e596b9fcd7866122f4c9f6f1bfc8fe6d2198cf8aa376596b5d74de8ce45f8d36385e34381cb63b1fe241164510553fb1d331bfe56d06727e27a0f0a6d4ab3485e4447543d462d5619ae8f115c164c3e221b58973df019eea944ae08363e53bb5b8b20c5cdd5df14c75afc7b849acbf9ca9b78466d84902059b1b1d785c66ef706b06bb8063b0e60ac11ca8c2f18858d2324a4d9b41f6daefe9a38a44609f1370f845b515fd9bd295ec82d2aa5524b3e545513ed022e4797ef848d262daeb62dad2aeaeeea2e2718a66d21013f9c01eb4ef25f788707a0d647d76009846e82652c3ca75767bf439dd9ea8ebeea26105100cd3efa09975617f3ff8e47b53504269a4b4c6476a46befa8a463d18a8a7e69a3784b9d80a80a8ca99ed8597df7d60d15dbc324d7ec590c5582cdb7af65feddb88b76c0fbe225d5d62a5f1060db19df81b26a18d866e717e039e7b56b69e1a038f547018aae6baa0cb8a08ebe01095773455ec3c0e23c032617d4788a4f91577792b4c6a6b1b357cd91606234d92e0c2793128022a33a876465068f17b898a6461d3f369d5bfcb776243c22da991fb09363fdb791d2be8a1e26054e236c65b61e81644f3ccf1fbfc96ca13ba0898cc0a08f701dbeb9a0dd40a9a0598fe0ccc322fb6c943e36fbb26aeced83ecb64bda0ebf5e678472f7a3b04b1c31ae9848418d8ded199226564aa9c3da4074beb335286371fe013ff461d93112f4ed35d02980288fc722d0dcb650eabc6bfc30e574ddb7e77f3768c2e3bb6d15b23e5c3270466fdd0917190a03647c0baf04980ef4b6a9e7cf59e9ddaa631d3516cdfa0871ee1cda7aced1728d5e37146fe9f3e42ff994850489e0b09ae69c17bc7b4de7eb70f04df90b2688e1da6400a2ce831304dd5ad636820a73a18beef5b16798d43b4f3391696089cb1d01637f73d9caf0f6ea9d717c7cbab20665f535984916c731cbebfb3ba7abc167debc2e4b8c7717b1413f4722250be3e71ab5e835d66c83475c18d5ed924ed9fa9ef281362ffed7d3739eb362cf3c97a7c435791c9c62337efea3990286e211f63de8ff523bafcf57d5d8ef4cf35f5fa502d6ee7f92cfed179a3c50841c48c7e3f6566730a393637d447b0779f549f9732381fbebf80e2c34672d307e76d83f0abb2b66aa20c0c16eacedb744b85ab6e3ede33af5d514e91fb1f593e166bff1c1a9e164ea5bd21092cd3a81511f3ac12b31b2089efa685d97a8453215ac847d6a29bee585b4514afdc7341515e56432ee74a81ba008bd50cb80442bc228b7e049dbeb0f569c717855fda94c79d057a1bb56e928daedbb6b39ec31aefc1ad854bebf0683f399427e3a871abfbc1dd3bee77fb334b88b1dce8f43f5f5fde3e863b1787b181d1ef468aaea7ea8f880dcd63e6f958198eeb8952de0b2c540cebbf41dcc005843a5bc12c6d2fc6b2ae5457c201c433712bea165edd94a281c0c031f1911b4028f092f808d970a4a0f3dbd26189da6bfe72160668678a11f35a0e10c54600105d8a233d82af3c594b4e16e8bef55d75d153279024efc9a07597b1ea550a7b823bfa4885a018333e3a5216b21cb02bce642202bfba0bb5cf1a431fbf12215ee1e04cfefdd2b5f8fb4698e7f7838c74f7123e1f6c1916da43d2c3eff77976a8057203817b21775681385ac0652436700f1cd4094e36672c8141b5b52e4ffe26b5902ded1eb64de713628ecdb634b5ac6b30f31813def2ad513bae2a6c5995b7055f34bae129bea2a2c78085799ffa06e3c7fb5e33fa7ee8bd809825be9d7a1df195b63efaf8fcb522f320b70b25a030198a16a6cfdeeb2ce2802d6b6ad5aec4a9eb389d652a71d106c5d17ffea29cef9e9e8fb9c76dc966ce7ec5e17b7b50b2edcdfe5f933ea152c03de723898d089d91da24ad5b2c6de8cc81ba70364b9d8552998b501c0e827dbd6faa8cac3a8379637c67f819fe44dd3b7ffedf94f282169fd89e593a9302bc2c6e6ee2b6f14a411da1602ec1444588ffe3b41bd7a33543de9a1e4a3556e7f24e8f586f5d3557a95762c452137640d09597a45add80c24cbfb4d9f6137b090f42923461c8e16a1fafa537b2c6983aa0096d2bd5a359d0a305c77508c7ef5234ffb092f15854a3177206eb09c6992e005ec553ff8a165daafc4c8f12e392d413b05b851240730c0caa9f716cf299bb16a5e4a1a603f615086f531f3e8a78509628a45e6859e2d0e20f329c14855969d031e50358ba162a4d716f8ed6447614b3f6568c92446175a8cc7cb888b27249cea7cc29a764654d0e22cc35e6dac85c339a7bd611333710d0f67e83a2aef9a224fe7e2fdc7d3d56c3a2540e5f01f26fe97e2f5bd1401ecced1511efa4c2a11e13b0867d7fa7fdf25b9ea8c59eb170809ed34efa9cdacd00ab1431c1af6e251f8767e64042c467b1dae452aa49f32baa7e0be8ae56778dab90b1e2b798b11e30d92985b1f473e9404cfffca334857b9136e7a155225830cdc8b644e6e121ddc99606c29f896bcefca9897687662a3ef0af38b985b923c1876dc6d056de484abe56546510b4613f9ac29dd78c8f233f81ce7833b158dab8a38139636b321d7c25a1d2d6cecbc2ef9ad54243ec7d3e43fb0c98b16b7df7b51c0d156ccdc1d1c25ed2348f7c4a2fbf7e673e82bab380af276cc1c78435cd05956799397205c4c6f43eb4c8e640e7e1fbb9bb2f1ce9cc20cba9ead0fd2e7e192cf562310dd5cdca593d684310d64d91d0b9ba137082e263f3de5197aa060db09a8435c35520ca1f594c208ebe30e877525345a082debdf1a2dcf61272ed7d47e015564c4ac4483709e6fe0ac74248f9a34b694f3bf12bb3da5c48986768e5be2a5eed602b6479cb0491199cbd2cc68e73ac62d48e1c3809cf18255f31fcbfc278530b4dc89bdd6a0f8647dd146239e60e46219fc76959515a01e989c7d895cc5e4967d58a53275ee08a3ca40955b1aa5ba949ae6c33216fb0245264c8271f65060cdb2e4db3176c445ad1ecb0f693545f185aa57eb153a5d50f2ebaa2bdbe3ccc2906afefad4d3cc5cd51626d872be30e05bab877fd7d145c1ce313304022b7c40beb5844a14236f1fc8fed28b844a8679e65f007514be27e4f94f4d65538c3399c35739b23f42c329aab7a3f0f6c5abfbd506ba930e82753f3c8f6a0f167f94848d2c94231d86015a15a26eeef2ad30b836964ab4cb7b72188155adb086115e7b85c58f3fd9249c78ae2c5170f66d719c906b2fedcd5f969d8df133997fac63a88de2483fd41579137fe66a1f664709c5da5b697bbc687e91a6ef5338bf0e577bf28d8377888892a83879a7d3bc2d6185e460a0a10cfb994c72c92c662857f7211ed30908e11eb05b7e7f2ed33f61b0f8f82639477f1081b7d1457a5d4b71bc125e9b084c7fc12fc2a743f6e03fc58fe6901933e12edce0b3e0103ba483fcf65476826ea9579a3b62ef3b2dff22fbc8d074ed8d682e53e428aadfa6b206d61b67d0a33b1d814aab5b2df103f0514b72a781ef0271cd21c98f36230af0d1401c258f6c3706ef7dc6607bbaf3787d363b30478eeb20f51a309ff7158556d0957c96eb4773a791710f489cb2631289932cea2cbcddbd561862818228ccc24c0005b4f8c5cd2c9fc2e468a669d44210f4c1a8029600241eee434884970531f3e4586f3a9f07adff3d06de72436387c859330e10e64c9632c63e6731bee0363f9ec3505be716f83dbd34aad64e9be8cf0f92bd5e67c4dc897e0042b1719eeacf66e6f1add4bfe72e2008f635a28badebbc562e3c5b119dd195613e5b43c1704d05aa2653f8ce76670cd5947e20a586cf39b79aff6d4590c042ac70992bcd9fe5836c969359b8bedef299914765ef1fe74cd7a102389e4057eeabae36c81cefe42e0e031270e9d745898eaea56d0b7dbf023067d106ec0ee8353f9491becef5a3e986e9e5cbc90f54542a098ed9a10991671f52e5ebcc8865b9560897ea17b69ebd3cf031567f0d0029321d493629b387f7fbeacba368dbaf14f220e80068fab1b5795ec496b91daa104858eae38607df34ac8f058553c329714588341003f99916c4c8c3902615cadf3eec83833fe693b13b63cb7bd4d447c45ab29c19d80b9532b8109f9697a8f2029180291b810531d93cb15d17407c5facb1afd588eb3aac432858bbcfd29a16744da9a803177dadae8b9e86f499cb61f059585d9a96cdeeb66ad66df86636af80ae2affb80f0d01a67c64cccc9137cf60ba6ad6b1b32a81a36f364c0a751e1177a142f22da85cb56404ae2c565208a4363d7ebed1118f7ab566a6fa3fb033a913a82edfbfadf1f17cb9fbd76323f753487cc4e9358ba7efbcceeff611094dc3110483f9abda79020164beef43d83c3ed9b868304436fb03a42d7b56f2ba584975757ddbdb88d620fce5c0ddbfb7be37eab04f7e604a56ad4bcb87d6792ce53428c9e24aa7329d9cc600f185914d8c2e2d50c10550558be6a9662439889874972c2cf12c706be90056eabaa69fcaa697354b16273e5d84f99"}]]}, 0xec4}}, 0x0) 11:07:57 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{0x3, 0x0, 0x1, 0xe}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 11:07:57 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x5452, &(0x7f0000000140)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 11:07:57 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)) 11:07:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x79, 0x0, 0x0) [ 1125.223613][T24607] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 1125.472682][T24607] usb 6-1: Using ep0 maxpacket: 8 11:07:58 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 11:07:58 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) [ 1125.614322][T24607] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 11:07:58 executing program 3: syz_open_dev$usbfs(&(0x7f0000000100), 0x10000, 0x82102) [ 1125.825860][T24607] usb 6-1: New USB device found, idVendor=05ac, idProduct=0242, bcdDevice= 0.40 [ 1125.836303][T24607] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1125.844853][T24607] usb 6-1: Product: syz [ 1125.849133][T24607] usb 6-1: Manufacturer: syz [ 1125.853990][T24607] usb 6-1: SerialNumber: syz 11:07:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 11:07:58 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8983, 0x0) 11:07:59 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0), 0x840, 0x0) 11:07:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af7c71ba"}, 0x0, 0x0, @planes=0x0}) 11:07:59 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8919, 0x0) 11:07:59 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:07:59 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{0x3, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 1126.630757][T24607] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 11:07:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 1126.713121][T24607] usb 6-1: USB disconnect, device number 6 11:07:59 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000640), 0x40000, 0x0) 11:08:00 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:00 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000840)) 11:08:00 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700), 0xffffffffffffffff) 11:08:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)) 11:08:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000003c40)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003c00)={&(0x7f0000001740)=ANY=[], 0x249c}}, 0x0) 11:08:00 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8904, &(0x7f00000000c0)) 11:08:00 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:00 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x401}, &(0x7f00000001c0)={0x0, r0/1000+10000}) 11:08:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 11:08:01 executing program 5: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 11:08:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0xa0) 11:08:01 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}) 11:08:01 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfffbff7f}) 11:08:01 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:01 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x401c5820, &(0x7f00000000c0)) 11:08:01 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x89a1, &(0x7f00000000c0)) 11:08:01 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8913, &(0x7f00000000c0)) 11:08:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) 11:08:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}) 11:08:02 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0xb, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, 0x0) 11:08:02 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {}, {}, {0x3}}) 11:08:02 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x30314142, 0x7, 0x0, [{0x0, 0xb}, {}, {}, {}, {}, {}, {0x0, 0x2}], 0x2}}) 11:08:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x200}]}) 11:08:02 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}) 11:08:03 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, 0x0, 0x0) 11:08:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {}, {}, {0x3}}) 11:08:03 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700), 0xffffffffffffffff) 11:08:03 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x5c}) 11:08:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 11:08:03 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:03 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {}, {}, {0x3}}) 11:08:03 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r1, 0x0) 11:08:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000140)={{0x3, 0x0, 0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 11:08:04 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x1f66, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0xac}) 11:08:04 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2}}) 11:08:04 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:04 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {}, {}, {0x3}}) 11:08:04 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0xf1a1}}) 11:08:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'virt_wifi0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x1, 0x51}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}, {0x2}}]}, @common=@SET={0x60}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'rose0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "c152"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 11:08:04 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x89a0, &(0x7f00000000c0)) 11:08:05 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 11:08:05 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:05 executing program 5: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {}, {}, {0x3}}) 11:08:05 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f00000001c0)={r0, r1/1000+10000}) 11:08:05 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0x3, [{}, {}, {}]}) 11:08:05 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b352feab"}, 0x0, 0x0, @fd}) 11:08:05 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8914, &(0x7f00000000c0)) 11:08:05 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0xd0ffffff}) 11:08:05 executing program 5: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {}, {}, {0x3}}) 11:08:06 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x30}) 11:08:06 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f00000009c0), 0xffffffffffffffff) 11:08:06 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x320, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfffbff7f, 0x0, 0x0, 0x0, 0x5}) [ 1133.709264][T30580] ===================================================== [ 1133.712528][T30580] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1133.720220][T30580] CPU: 1 PID: 30580 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1133.720220][T30580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.742323][T30580] Call Trace: [ 1133.742323][T30580] dump_stack+0x24c/0x2e0 [ 1133.742323][T30580] kmsan_report+0xfb/0x1e0 [ 1133.742323][T30580] kmsan_internal_check_memory+0x469/0x500 [ 1133.742323][T30580] kmsan_copy_to_user+0x9c/0xb0 [ 1133.742323][T30580] _copy_to_user+0x1ac/0x270 [ 1133.742323][T30580] fb_cmap_to_user+0x40a/0x990 [ 1133.742323][T30580] fb_compat_ioctl+0x877/0x1780 [ 1133.742323][T30580] ? kmsan_get_metadata+0x116/0x180 [ 1133.742323][T30580] ? fb_ioctl+0x210/0x210 [ 1133.742323][T30580] __se_compat_sys_ioctl+0x53d/0x1100 [ 1133.742323][T30580] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1133.742323][T30580] ? syscall_enter_from_user_mode_work+0x56/0x100 [ 1133.742323][T30580] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1133.809043][T30580] __do_fast_syscall_32+0x127/0x180 [ 1133.809043][T30580] do_fast_syscall_32+0x77/0xd0 [ 1133.809043][T30580] do_SYSENTER_32+0x73/0x90 [ 1133.809043][T30580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1133.809043][T30580] RIP: 0023:0xf7f54549 [ 1133.809043][T30580] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1133.809043][T30580] RSP: 002b:00000000f554e5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1133.809043][T30580] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000004604 [ 1133.809043][T30580] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1133.809043][T30580] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1133.809043][T30580] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1133.809043][T30580] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1133.809043][T30580] [ 1133.809043][T30580] Uninit was created at: [ 1133.809043][T30580] kmsan_internal_poison_shadow+0x66/0xd0 [ 1133.809043][T30580] kmsan_slab_alloc+0x8e/0xe0 [ 1133.809043][T30580] __kmalloc+0x387/0x550 [ 1133.809043][T30580] fb_alloc_cmap_gfp+0x39b/0xa70 [ 1133.809043][T30580] fb_alloc_cmap+0x95/0xb0 [ 1133.809043][T30580] drm_fb_helper_alloc_fbi+0x106/0x3f0 [ 1133.809043][T30580] drm_fb_helper_generic_probe+0x4f3/0xc70 [ 1133.809043][T30580] __drm_fb_helper_initial_config_and_unlock+0x1cac/0x26c0 [ 1133.809043][T30580] drm_fbdev_client_hotplug+0xbb8/0xd70 [ 1133.809043][T30580] drm_fbdev_generic_setup+0x39d/0xa00 [ 1133.809043][T30580] vkms_init+0x9d6/0xc43 [ 1133.809043][T30580] do_one_initcall+0x362/0x8d0 [ 1133.809043][T30580] do_initcall_level+0x1e7/0x35a [ 1133.809043][T30580] do_initcalls+0x127/0x1cb [ 1133.809043][T30580] do_basic_setup+0x33/0x36 [ 1133.809043][T30580] kernel_init_freeable+0x287/0x3cc [ 1133.809043][T30580] kernel_init+0x1f/0x840 [ 1133.809043][T30580] ret_from_fork+0x1f/0x30 [ 1133.809043][T30580] [ 1133.809043][T30580] Bytes 32-95 of 96 are uninitialized [ 1133.809043][T30580] Memory access of size 96 starts at ffff88810551ee00 [ 1133.809043][T30580] ===================================================== [ 1133.809043][T30580] Disabling lock debugging due to kernel taint [ 1133.809043][T30580] Kernel panic - not syncing: panic_on_kmsan set ... [ 1133.809043][T30580] CPU: 1 PID: 30580 Comm: syz-executor.1 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 1133.809043][T30580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.809043][T30580] Call Trace: [ 1133.809043][T30580] dump_stack+0x24c/0x2e0 [ 1133.809043][T30580] panic+0x4c6/0xea7 [ 1133.809043][T30580] ? add_taint+0x17c/0x210 [ 1133.809043][T30580] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1133.809043][T30580] kmsan_report+0x1de/0x1e0 [ 1133.809043][T30580] kmsan_internal_check_memory+0x469/0x500 [ 1133.809043][T30580] kmsan_copy_to_user+0x9c/0xb0 [ 1133.809043][T30580] _copy_to_user+0x1ac/0x270 [ 1133.809043][T30580] fb_cmap_to_user+0x40a/0x990 [ 1133.809043][T30580] fb_compat_ioctl+0x877/0x1780 [ 1133.809043][T30580] ? kmsan_get_metadata+0x116/0x180 [ 1133.809043][T30580] ? fb_ioctl+0x210/0x210 [ 1133.809043][T30580] __se_compat_sys_ioctl+0x53d/0x1100 [ 1133.809043][T30580] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1133.809043][T30580] ? syscall_enter_from_user_mode_work+0x56/0x100 [ 1133.809043][T30580] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1133.809043][T30580] __do_fast_syscall_32+0x127/0x180 [ 1133.809043][T30580] do_fast_syscall_32+0x77/0xd0 [ 1133.809043][T30580] do_SYSENTER_32+0x73/0x90 [ 1133.809043][T30580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1133.809043][T30580] RIP: 0023:0xf7f54549 [ 1133.809043][T30580] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1133.809043][T30580] RSP: 002b:00000000f554e5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1133.809043][T30580] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000004604 [ 1133.809043][T30580] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1133.809043][T30580] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1133.809043][T30580] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1133.809043][T30580] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1133.809043][T30580] Kernel Offset: disabled [ 1133.809043][T30580] Rebooting in 86400 seconds..