, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:03 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fork() sendmmsg$unix(r0, &(0x7f000000a4c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="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", 0x196}, {&(0x7f00000003c0)="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", 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000001940), 0x9, &(0x7f0000009f40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xa0}}, {{0x0, 0x0, &(0x7f000000a0c0)=[{&(0x7f000000a000)="8171b1753bd26fcefbba56d77de96f065d447cd0d8d8fc67dea48ff187c30102881dc07a55b1e9d10d20cc8f7dfac7bba31d9a44e24424762735a443574fdf530f21262ae028ef7746496ee46b54b0e26f1f4f88157d1be5f15366d45d39f7a9ec164dccaa4dc60190bc02e320162694ad5caea07e9810a3966a38928758533870d52b43b624", 0x86}], 0x1, &(0x7f000000a400)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb0}}], 0x3, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000044c0)={&(0x7f00000013c0)=@l2tp={0x2, 0x0, @loopback, 0x3}, 0x80, &(0x7f0000004440)=[{&(0x7f0000001440)="9edc6ef5819908700fc10d2d86cd83c1ce8563c316798a901abc4d3ff4e0c5570da4a501a68ce7683b161627f1440e2921c424b02ecc216f38f1705c9459613bff635a2af9b81bcb1910862b03c44a7bb8f906b60d06f32ebfeb05ba25e5f263bef1739934fe1ebdcf98a7009aea2b08da969363b7ce7208b0bcee52b3cdffd60d9749f89520c2860afef5574cf1b14476f7e2781ed895e1144c1f2d7fd2180f17fbfa2933edb6c55374245b5702941d610c878a126c929f8b906b28db990deb56e48b5f8e99d5b28f7c40712ebc0cabd812788cfd56ba68be8f1770bb3de2a56a4e6a2bd6a87606b522ca56199514c15d33822768521193140415c4cc6b7aa2d8e1c01b25352f6b4948b2dae72333f61066e24913c2ff937c53f855e4f22437e5ca36f9667edb9f7b2841f65735d611cce1fbc9ff34c3902336f2fa3001fc27c2de50b8459cbe087d22ca53eac86eae67133fd6f557b0bc5c9455f871fb5550221978c49d1aff16301fe0e248e304ccce684a6c85cff7da1344214b6d5617ef1f97d5c73a4fecbf1ec508d0f84245dedb5995b3a1225203f8917c446e40d2a4b593abcfcc195c0797f067ed6664d49c2749eca1df46cea1710542a0ef51cab2dbb237e4bb5ab7df2e19334798e07818ac69455f3ed542b1caf3de0661a5595eee6eb30e61d4e8f7e1930e8c3439c334a4e4426ce5444be932b7e6a78a6ef4e7d3f8a571fb3dfa6abde92ce9affefceaec260a8e6f2fcd2b80044da4572d74d0f3b2e0fc11a7874b111537ace20ea8a7416fba2bdbff41caf61286aefec7bb3339fcd2cff1bf50e8245fab6ae9a777e6d037f98f76a142431f0f0bb19fc99e0c8ad609c06ffdc7bf7d6ac2dbc5f4bd23d686dd8f3e27aa19d37e5fd4c20e3a12717469f1f86d3732f02a6c13907b7f38b4444804945cbf24b18f229c2a5a7e454135848e6cbced6b147fbd7f08b8bb8b9ebc49b8d5bf481bf29cab8cd358c8928e9ae220a0fe039e391805dc8a1a59a4496f16eeb32d63689c1d6ce61598b785aff562db7f015b4cb0c04a2bf712ead056d0e7d1e7f6b6fd4301c08d5e4d49db309f0d765a9b099f5e57133ea91e8c55f35b82b8dd8edd86fb28120782bdea52ce7785992744e25ca8c1767c6164d84de36c3edd52cb0f46db2886f3eac5b313f5ac9b91d45205f7ecc1699f4412891966bb233b21025364ed392377d5644a4fc790521fc4a60c8b8bd2e9f3d4d3c0af736c1f1c836f91431376c0a6ceea2ca2ee0c80430d19c626421474b609981f06f46c3d6925bcfd5a69e2259c148ca3421705fd8da052643c477be20d659808e658810b79e61c794a0069782e7b5e09dea41681e6d2d5d6793bd27ff370d72497fad80667f097d817e35b647332a10a793b1f37503ea0ed822da4ee65295a7692df45a903fdd10554de2c05b86bcab7a06302a0b3eb43fd4deeabee26f232ea70251d40ecbc293d7ba4a0f7028f73d168082b3f3d12956e0ca02e70abe8fbd596bc14d7c36e6af6ac4f87c7d721bbc2c7bb967b9fb23bc3f1d9eab5bb2daefa58f7371880d61f3b38aed369f30e38fa5c110c2c1f791c6d114e1923d376d24e3775d21ec24f91d18d90d977402049a4b461536930c40bbba2594a23a3b577916d11a9375c434fe3bd38c8c2727ec5cb5803c73b2e2976a422ba144c0e448b7273791094732ee395844b532c82d704a492bc61417b77aedbf6b5c2453d233882df6481a5bf0d7defaaf79aa74102aaea950b64caffd528cac9424f6ef4eeb2dabebd8323cbadfdc59e11504118bfa79fb8c863d316c0eb3d19d49bac0e712655555cacba7673335ff0ea9938c17fbbc4780b073ee0eac0c77793aa7d821de8181ad81e19f26b76fd0a2a0c1586439f81858c1ef056c5cab6a66c9ab2beea0c8b1998a2686295683907f29a771309768a2bf704ad721cdfbf9990c21112119b8eeeb794c40aad57a368396121a69061251daffb6c460631ed794e0655d8a4f9978720a031bcfcd45196cbe03d0d69688b8619ac3a0bae4847d07ea167068508de321427035d317cdb915bde8c22738fdb3a04cc2f58193b6e21563546015597b318ffdc7ec5ea08f1ee6c756914284fda70ebe5c5b3d8d4a431be6b51b0da21b1de0248cdf0bbd38233ab67ec838091f4f1c3bb11c41e113a0c19f35ea6b0c78ef839d4ddba3239353e824cc9276c7a05fa6cdd938d4b4aac9bc3698da899a452bf50126f2e78c3d8aad3f81db024286154390f6f589258f82baf18713fe0ba3260ca3621ed28ca1e94d371531d89a1acee1b385653a693b627b2e1c16a45f3e7af4838f16a9c5a5b633a87c4a186e2049619f7d2d7a01b644397aa0c09a166f8e13286bfdab0fcdd3d0016de779367c0531d9b3fe3f8c0c52b80819b6abc64c182be322d102be981f6a3e795763f7f65f03f41467c799e8d2aab7fb202f4c1c7510c228e7eeaebc8fffacd76664bf94c156c690d42d0a5ab4b398f191e8bb9bdec1a23410802bb91dcf981ded075a67ab4a53d77f66660f53d47f875310ff2056e01582e40a7b496865f467535aa555a4a597b4f54680e30ea00c88aed5fee5a6a7c119ca10b3af4a3356aab8f53833a5d231b114456428c1afa41ec0c62fee61fd85ddb1c5557f6097cf13030e78073fac49e4ce2d866e3f22f7f7fc444def7099bd6aec9870583a1c0eba341250a6bf2b78719db2a63d1ee0eb70ae28a9efddcb533ea3d4e9d268e50ad3050a922eb840022dd84a567a34ad8b3d5c8831e8158f585fed54c31c7b8c5f894a4e1468fb8876ca54af0ea8311b8b5faa612ce6e1d84034bf4d41d07c78bcc25426419df774d786995afd86517054fa61a60e2806cb59d250a17213c772b779d82871640d799542fef514a8b107e618764d854d98fdca89ba97242f1511bd31be9c0ea2d093a31b1487b16d5edbba547cacd5e6d5a27d740395d5afd9c606adcb23c3a5e464f41c47575af6cb20f871a85b104623ca6f00bcd18d9763881e7c56c9e57efaadae921f92e906410fdda97e0f87578accea1587f1c0ea4663ef9a7eb3f49d863e72f64fa1334a0460b4d943ce577c9bc0526b5919e020ea4e72b672e0aebf236eb248b7d9646c9d6a7c2ed110adb83b5bb2210054ec3fb76bc2bd05e6a300d9c914cd9a46903587a9a8763da98c8f5d8f078d641a44b4ebd997d5780891664871457dbec1038609f7298d6c6a85cfb11fd0c531a928d16662ee3c73a8221359e08f4811dcadc4cbdf8c7e259e64899ff09c6655ad9d2402ff813d8c7e43d4418d023251547006d9cd0cdd610ab883c392cc9af9b334415cfbb310c92c41a73d9c3341a10df09a5372c7989676bfa2679699149c731078c6533ed57902c2bb9077a1ee6722d0d16be30f718d45fa3c5f1020929c9adc417c3577210423552c0d2281ef6c08e4cf9a52ec8e607da99b4557484d06f3507d8d6b1b6dce7c01fd5ecd7166b0cd42b1c08e6d337c92cf10bcb93c740e1d58d5045c7d7f3d4917dd647530704e96c32b62af63cef153d613aa973401561aaeda419663dc889e404bbac5f095401a5753a5c74a35fe11f86f21abaff94298937c7b14ca2e87fe994e0fb34db91f88135d8ee1903ac4b5904792b2407cacd4e929512b68d6cc39f7601206baf1056455ce4f8e4f2baea95525bc91c1c17f9324fc8f869f5103a2a8aff89b2955e5f74995b1b1f614c6c7545872977e93e31311b80d1aecafc117eacd2bfcd99809b11bc180bc7bb522fe505ba95b015c759b41f5e32924ce0d9be8cac0022b451a5df82b2d2699e3ddea1a3ade7a96857531a8ce95a100b7b234139df039639f9461fa1bae75dcc3c8eeb225b7bdde2e483e54b639eefab40d5211c9ce5b4b5c06e71399e4d1f5fb8ec490a2aa4e8ac8720f71098f5249d272f5f16c521d8d73a28954a34af66fa79ad00aec0c0d3159bf304b31a2188dbd16acd12bdde3e467c2b6f520d6e7439b4f35b6c499b1d44e1dfbc7cac9419ea62177c66a10b77feab33d1a70d2f991967048c954ef19942f0b5a2931a7d753b734400fada6f20f708283293ee3a913fbcb996259cfd9606aff1ed8aff8affe79ccf8eabe48f1df807090e7ed979999023e25a17abdc8633f45a6d51ec101e9f82366d2a1d8bb8d62a0f5a21bb2fff685c8b61fbc6d8cad25085e9f5526d04753102f8157d701bc478375dc0c316d39973e71d68b24994e0012a4eab07eed5b45d68b9a42ad69ac3551191fc099495087f9f79e60d9eefde7e6e3388fdf5c030a2ee3f0adc52c2df6c166cf1b6c7bd0aa502c8136b3aa5a84770306d21e56643e13acdd69b98d73f22701e21bc00f5c0a5fe5cd8dd51a57e2752b8c098d546670e457131b39da3222d4d1172a7a2d009ff9f79b60f144b8d5f562075c0736c62a24c084742aefbed44952addf08e21d51d93cbf214946fb5209160fa443add79bfa54d7721d1d827fe3027c578188eab32f5d308d60997e8c6569ba3908f060553c3585b38168b978939b7524ad103d9891888c8f439a7d0d05d5e221a252410a386156184786e2932c41f451172ce51e2a7477f3ef45a5af6aa52dd9172e0d0abf193ef2780e2157b12e766b6cfa927e4426d743adbeb611d0a30f02e9be075e13e2c25e7305340835ef1e55b6694fe0e4391ecf186bb1a3386a2564bc6d3392de63ba81702749fef6611ea557eb1a3d1cd5c2852787bbbc307bb81bfabac3596c61af8bd920766ed998b560eb834ff5357509cd69c492b43255eaa67cb40f8385fb63ed7e8ec85b5f4a05425276de610a3fbc90816c497e1484945fe796af240eaa589d052daebe090e46d69b974916d1b1297133f15ba07bbadd35a9102f0c2ae5c74134e07431c97fda8d329a86e0ae059a74cd2597c4c2bcdd1d0c00d771e891262381430aff802f04c5cab64e0c939acb25e1b7f1e1a1f4e1ecf10596a2170522c0e5cec616304282b572b0204b205093ecbaeb3d770e964d476d56e2c5d526d8b00f2b11670772bec1f2e043c00423af2feb102a3c66c54435260dbc60006580e5d0d4a34519047666c1f6046204b4eedf2abe275c93d1119d92a330e0b8b7287feec3cd0cc5504c51554b32cd40fad2897ac7186d42122884ccee8d6ed92622cef997bb542b016147125d5e5fa017221797d9033f5e662c23a8c6a4f20dd799661df55e607ff6a0545f43910f19cc283da76d1023e99517d43af2082d7de4cc534b7614307192e54762a9b02903b646c895edb66993c0dbd1b3f8c4bbb13279b5548c09d127709be60f1962a0ae97c26f7a7ca514158fd35873925248617b1ce8337427d4f41e5c7375dbc8b60f5782835a644b2b7ffa8b8ba5e3056c80a60415557463d10273bafa57aaff744e61a61c4a7c28174ce994611443fa7c316a4be6b6dda3567e6b165b621b2be6d48859703b76841dea46dd8d84cef0b38b33b766dd5c15d88b1a3c8e8825117507900ac62ea4d59dafd453360f5ca956a01359458eaedf4e4c6077eeee1ccf61a7f7f53b2aab4ae3ce40661da445e03cc35aa8923ed1c809907d1b740eb2f3c1c7d05cb0edc9b19eec3802ab0f229cfd70b958015e1dcbf9bc9f05f3577ae74da277a23627de2a56966c39620b723d361467a3c5475e4915b3a9133e589269ceeb6dc30b119dfa1e55bbd0737cae4d714b0724c79d293abe226c666eefccb933f98aec40d99f14939fc143f59394e7f3abc6a8b773ce9604ab4a77ce263cc3b3621b2ad14aed39369def80c6fb2f1cd8157485375f5", 0x1000}, {0x0}, {&(0x7f0000003440)="68b2f4efd1caf30f0c41dc9ba515d3f7316a5695c25f24dad1640802dbacee5702484290953d9fa06421b00391bc74a8d833f3264377615a73b4ab0c74a82d86be1d178c9d80e67bd479f84e5976e54406768d5820b383f353cff1a568dc25c6dfe1137c876dc37415e7fb6fad00f8778824c2cf151f7054fce3fdc0d6f8770ac12a450ced543bf3aebec9fda054ef9e3e0dd33b870ea0a87ce86e17c125e50bbe2b9db7d4b501923bdf4d5f6ec216d7ca9b3a35177745d1ee385a6e70ba87ace9179f260f780a33c623990515cab094ce3e4a7fa1017e214130efa475df518256ce234d6363d0e2e591b7b2c2ceba107b1fc099d4b04581d1c502cd8680067008624e2e983e7847af7c6b4ee84ee5efdd615e7d0bb78f0840c96dbe3a12e5a040de3d6ae277c4248e4ab9d1f49d0d31f8c69e99803b42f7cb6bcfa8414e8cb0145ae5b1db61068cded99d65faa5d9c99f0badaa609548fb7e2355a37fc5bb1607a628e921a3755954bff1f74d6dde523a4ed9418561bbad5c79425df63a8a581f2f5878053377b6a44d9913a27b1d544fd278b616660d553e5406fb065684a2943464210107ac58cdfe95c09b32b0f43dfdf46e92d9fb5db67d8b48e00aa724c433aa7cfa70156dbb74e017d84dc8e9665065899c47190a629ff5a03faafa7d5047a2862764397781969095c8ee991035af8456885ba11b09bfb626df03180ba56668a4815c963ace3ed86c88cc847c9ad1bd19eaf65a78ed816ffe41a7e646f0d4fcf87ca0ff9c937907107dcacbaa65d9a0d39446e39039f17b8b20c9dc3a6a86d0c9fee42f5d84ffaf3b70da8726663eb54c85d2a63202a3c019d5e79e417b94fb7f7454a5543c5bbffbb952bdec805d3beb48467e47be5dc2cca43cc5e09a7ddf6f7f250220cf0c7cd41a6ae3628c12559cef678dea6b50590dbcd002db71675f1637fce2e2ce36a26072eb9a8b18228c85d585fbff28bfa4fd9cc1f98fd5507a7cdb554d1045b1ed3849d9822f488703bf9c6ac51150b834b71050588914ac5d52ddd73ac8c92c9c96f52e49388b24822994c80cb560efae52bbaef9573bd266580c8aeddcfa571f24e8f5dbe3a7e09b801cc62d857329ac48260f796e943af8cc92f429209b878784c8f23cb4853a539df9fac140cd831e7cf0cf4d2278892604376428c922f0a33e59dada57592b20a4794366012387cd35bb774a8f88b56d4d8afe1a56ae6df1a967bad67ba3d9110636045de51ea919f90d9ff2fdcbbec81d630d6a0c91772eb66ab16ebda6391760abc21dcd8c9fb5be22a71bf7bc71c330fdf5f36cc308b553b39599a1e61f12bfac7ff8610623da21252d01a132410bad294bde50bf19b6f26b7a1333deaf92ffdd9703aa89870fe373d331a25ea1ff08f21321695eeaccd7322da4a85c8d6373b9eb2d781cd027a2ec7ad1dd6cef4584314120dab4f5af49846ba237553040f93107e7a45a869fff2e8f19a016515c96f13133e9f953408596eff9e0bff9c39414abff8cbf9127c62ec3708cfb27c17a02337242d75e18e66a89e082d1fddfaf60d87f3188d816824271e67fbdc2d0a100107e343ffbf3550140f4e56145cf5743e57707d71d6c33514d01c74f9fd28ea636a1f05f26ba97c4d94958d66c925c64479ea3fe0c024f8046ecd84476021544db1fa1cd3bda2598a9cd813671be4903a328f61084218a3a51d71535e19e871452d434bcc51f9374e31a82ff6d2d53f3a7929cad82e65a2f305baeb1be1e1125dfb7d2b7065b2a4e5735bdb4b43dee6f80fe8cbab8f889a83408150fbba49a709bcefbafbf309a8e8606e9fff9751b092c40489959f34c0a7dfb7787cfac1c4e7f182c5647bee9d9b1bf62271911f901b64284a22e0a51d5ee780e8c1c4ca16c4e74c9b85c271df577fcfbb17e5156420ee9d23285b0d39564e11c543855ec394eb57a88a7fcff781d548e5f5842ed672e95f25eec431a657bae88205912614c6d06138e5fa234258d018601a23dcc8868776f737da2aa6611fbc2e1fd70c9c08d10c093a14b5b295a9e4504641b7c59abdc42299a70969ce3395636a4be49471dfad764022d884511cd7aef47e8d58c7137f3ded5bf2d3267e0e641c78b90615eb42413dc39510c9dee01e7c81ecad342ad43716cc57ed1694ff22f78e43ae463edc1956f0bab1e42d6ef34227b511968fcd41f8ae156c79028382b0ba69f66e77c0062504c5fc71eb1da2719cf8ab3512aa1b4662b32bd0a531e032622040c231fa16e6f053d7f7996d59cf08f068d99c79099e0ff1497c65569ebf702829763e99ec8e1ce343f379b364c953187f320f20f0028a72b8f92bd6bdfbcef331e9b178f469e71da095e5b6e82e3ee260d4bfac6a5b625d0f79519fdaec31d3f00faab4ecd8b640d334793cdbfc1acd0a240bf9999a9248dcd0fda5b08d5061b8cd8df1c3d1df072d690c99a9b05fb022ebf25d1f5d0357ed646d81d1ac1d58f0c2d619619996c83067cbfb752d323f0d7ff01b330162bb997f8763378eadd63a5f2e47a7f4b925e289feb8663edc1e7de0d5afd45b6fa46fdf6570bd1d3a98fa3ee9db9993e1e5539e21227a5585f9a47f8832a8348aa7c8f22cc6299452bf46a6b24e1a81090798af2c708d2401592840aafda5966f8ad71878fa690408a00a15b957750c97a8d9b9eb0556260120bafd8ac83f8bc2ed9b23baf2306f9b180060b4d4957bf1180dd4ef4e585f1b5f0ea6120b9bd51f047c8826de88ace855a758115b322ccd41a48f390cb7bff19604eeacdddd47d5ff9721563e80514ade51e57ba474195a99caa229d3ab44bc36e4922ca3d08813755ed8519e9f4ae67486f34d2b43197055b0bd8cddac0578e5df7839cd514bc43d395013ea1b5c29de47de8bf95547c715514363e7b989367370e81350d14efe22e4161f5212a21360905d8e4be00733f4058cb714652baa83501dbe17c8e586c50bc1ac854ef31e9c0f8fb1c9606bc99b71a7e24b42bb80ffe3717ae954d6d8e62e3d9e4f780b77bf9f572cc454a651217ef4877c4c90c92a4689e2fb501311f421dc3d6db6008ff78f22cd90ed3441bf5f86415d63dd68364d231ad01af82f1ce8b306cf80ba7f5c21309028e28c28e6fc15f5709d81ad412f43c12ae9322e16ce19e5c7bc27d82b1c4378895bfa3b29e300d4bb07d379ca1061167ba70e8c1382f688d7df6a37fe10961b110dc7a5b41b448f39bcde2d474946afa776b5668fdf125d57b9edd978f58a3d26a6178c9771a28cffd6361933f243c81583f79093f64ee9146519eaff40fee9d732a0561b8bf0bfc9127262465c82aaada8f35f2168631e88b082749b4636272fa15fbdc72cd7cd11a271321c1bffaaf4dad327631af91b19d9f081bb4f11b912de1dfcbb601ce5f48e4429f5a07506f12fc44ac0f0d47534897729c35920657c8f41f86592430eb7c34bfa3467175565c577ec0aa17c4c6ae1c68cbedcff612561140fc7bc152383f3820397acdc3e35bf5217000f75006e84a621a766d8ab462780eb07c0a91f3bfdcd588318970ba8051ed7c65d9e03152a92eb8a3ad535abe7982699e86234d126fac9369432a1b6f61cdc124c321307d69533c49f6a91d1d443f71b0f182f0507bb73ee5792680a7e8c0713b8c7e11d4121147b296de84c2eee816b36102284592140cf816d92ca5f4615a4f3dd8f5f03f8f6e94999adedb719491fdee540ca9e396854138003786b658ce71740b1e86ddc5f79ea97f8f03c91f878a67ee0c4931063f2a362728a61dc30e0d18f6f0896a1b4ca433ec0e6f853c8404db7f8da6033fa89d117482e62160704373ed84daad1d7f9b428e0c5d18f135db283c79f1662b6702047e8b60c39fa2e055a649b9f6b41a2fec99082dc0073860486e14cff5dc0783159c3fb6939851cd3fe06c53c7dc4d7b5e627f8ec56de374c9efb66e292c938ad45b550a416b51f4cff31c58ba646ea77245b84431f03c82841b2b08983e6531860858b13f25ab524e4efeb3cdfd69021d02bb404a9a5fa249d82e8e0caeb24ec3fe99f5abb020451cee801fe811f61659c8ea092050a30f973073c3d2140302fe94124932d9928223c3cfaa867a25dee40b6b98fe80d0e99a430982e870041bdb2bd8ce7dd35eec78f9355ee8e0fa4f19d39a52ab7f7cce18148818b08e8014cfddc69ea577520b36c40b95cd4cf40c00836e97e1fdd23ebf4507acedcede3f96f1dcb98f8e22e56cdad919fa82e0591d96ac6d408f56a3aeb4ef2efb950e227f5cab04726c1745a79cb7ab4291119a896d6533d51af175fe2b5ca0136a23bff0b4bfd70c8617fb398f9ed2d7f4196380e6b1664a3ee7134707325579f4df3b6a56a1ad65a2f133d28b03756bb2b4d3bb3b6bd0c0efa1b6e3420dda88562ff273d8830d2ec7ff39827a2bd7bdc45260a11ebd1377144fa7696901efcb7c7a394074374cd6e1756631c8aedd160f5dfaac1bb15689a38a830414134b62c5609f0465b2535970bb5c67ab181c9330229bfa5fedc7b69486bfefa13ec772f4d9112846798fb406ceb9a70e04c8a71e2219afaeb937333775405f426dee2b528d2d0d380925f0b06e4649decce471e56d88bf25f5a6d817198ad379240a1f3aad1680463cc9314f9c6e9a9e3e59494739410e8ecc3140f771f2c53442baebeb2f220e0b538693465d656283050abd9306654dfd12d8c841614037b38105fe3ef71ee10b477506ec1e3cba91c028099423cbd5738461b59d0339a2e75bf8517235ca70faf1fe6811bde1974f95d4b6d6d18d55f266487a113cc92839e95403514e26bbf628ff7fc9081e9a85c2bb543a24ed7ef9b8693c1264f9815cd0461b7c40e40204cdf17b35f6d9d102c7e149cbc77da1c0a5fceeb8130435963a24cb467fe69994549877d7d9a2ae6fc027d8690b32da134f99df571665ea1ad1d7dcab2120aec1f8eb11c5ba98042fedf4695131723878d108a5c09a088a5360b555760149b397f473793703918408d70cea1a89c7ea1b99e849ad1db58322b7eee7c95c081fd42c72a99303a7b6d0c90f07dff730a67da2358366841daa6a2ff3d99cd29c572ab7a267eb26cd1b10cc7c88de9814b48e7987045c8fcdf1a9bfbbbe18b6a3288078f7cecce3aad559929d8a630cbf37d52ec7195a87bb0cf3f0a93fd996c24214c972ce920c7559c70bc1491db4ce0d6c5d733d66dc4f25cddb3bb033768e441fa71e0b2e46378485d13cf9d04ffc1f6dd48de01debd91bdedd503779bd3a5524cdd3c4edf1967f606df7e91da6200456a8ccadc67e430cb05f8ca452a24ca7115f257b54be472e98f8e8e63aa5cd3c5f17818f9b48bfac177b4fb9c9f135d7eacb2a79611d02b4a26ff3e67811fba8a15faa07fff6f233c3cf4a01c32cb20d63aa4eef1767c4c488eb5e0d0ae30bb6d90c60a91fd463e923bff562950c0568afa393e6f2adcefb774fa1d8462591c24dd090b98076f9463f1becb636f5185bf158aad6a1cb2a6c2f030903f759c432f5b2b9ef40bfa8df17147e88ba861bca8b5cc20d76c0ea3e12fdae3c463fe4bf55ec91b330d34429dacc0900403b96da54e1635f5ca297e1e6f6e4d0d3ff4b02c9815cbb0f67e81edf7d23ae2f9bbff7106c3d9e9efe8229b1b394270906132dbc6d48e500b61acf69b57148384462172d552795b6e419c9ce6bb3c6c8402145607b9c38df4e3fa4fedf1364271ea8d2095093b685741ac274f9c41b814792f57de7b9e38c665398eec73a3a655eaa90fd3ad682e1a2a562f3eaa8", 0x1000}], 0x3, &(0x7f0000004480)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x18}, 0x8004) 16:14:03 executing program 0: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:03 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) read$usbmon(r0, 0x0, 0x0) [ 1083.078237][T17033] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 1083.085977][ T8555] usb 6-1: new high-speed USB device number 16 using dummy_hcd 16:14:03 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) read$usbmon(r0, 0x0, 0x0) 16:14:03 executing program 2: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1083.368244][T17033] usb 2-1: Using ep0 maxpacket: 8 [ 1083.502453][T17033] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1083.530074][T17033] usb 2-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=b4.01 16:14:04 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) read$usbmon(r0, 0x0, 0x0) [ 1083.555387][T17033] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1083.575008][T17033] usb 2-1: config 0 descriptor?? [ 1083.645021][T17033] pn533_usb 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint 16:14:04 executing program 3: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1083.768503][ T8555] usb 6-1: New USB device found, idVendor=17ef, idProduct=a387, bcdDevice=b6.2e [ 1083.807183][ T8555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1083.919750][ T8555] usb 6-1: Product: syz [ 1083.946638][ T8555] usb 6-1: Manufacturer: syz [ 1083.958602][ T8555] usb 6-1: SerialNumber: syz [ 1083.967509][ T8555] usb 6-1: config 0 descriptor?? 16:14:04 executing program 3: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:04 executing program 3: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1084.243322][ T20] usb 2-1: USB disconnect, device number 13 [ 1084.262608][ T8555] r8152 6-1:0.0: Unknown version 0x0000 [ 1084.336103][ T8555] usb 6-1: USB disconnect, device number 16 [ 1085.135200][ T8555] usb 6-1: new high-speed USB device number 17 using dummy_hcd 16:14:06 executing program 1: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:06 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)={{0x12, 0x1, 0x250, 0x50, 0xed, 0x79, 0x40, 0x17ef, 0xa387, 0xb62e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, &(0x7f0000001b00)={0x0, 0x0, 0x5, &(0x7f00000019c0)={0x5, 0xf, 0x5}}) [ 1086.028018][ T8555] usb 6-1: New USB device found, idVendor=17ef, idProduct=a387, bcdDevice=b6.2e [ 1086.054061][ T8555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1086.094381][ T8555] usb 6-1: Product: syz [ 1086.200510][ T8555] usb 6-1: config 0 descriptor?? [ 1086.238117][ T8555] usb 6-1: can't set config #0, error -71 [ 1086.265396][ T8555] usb 6-1: USB disconnect, device number 17 16:14:07 executing program 4: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1086.657822][ T8555] usb 6-1: new high-speed USB device number 18 using dummy_hcd 16:14:07 executing program 3: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1087.447798][ T8555] usb 6-1: New USB device found, idVendor=17ef, idProduct=a387, bcdDevice=b6.2e [ 1087.456947][ T8555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:14:08 executing program 0: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:08 executing program 1: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1087.581006][ T8555] usb 6-1: Product: syz [ 1087.585219][ T8555] usb 6-1: Manufacturer: syz [ 1087.595644][ T8555] usb 6-1: SerialNumber: syz [ 1087.604908][ T8555] usb 6-1: config 0 descriptor?? [ 1088.117886][ T8555] r8152 6-1:0.0: Unknown version 0x0000 [ 1088.132001][ T8555] usb 6-1: USB disconnect, device number 18 16:14:09 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)={{0x12, 0x1, 0x250, 0x50, 0xed, 0x79, 0x40, 0x17ef, 0xa387, 0xb62e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, &(0x7f0000001b00)={0x0, 0x0, 0x5, &(0x7f00000019c0)={0x5, 0xf, 0x5}}) [ 1089.047621][ T8610] usb 6-1: new high-speed USB device number 19 using dummy_hcd 16:14:10 executing program 2: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1089.747696][ T8610] usb 6-1: New USB device found, idVendor=17ef, idProduct=a387, bcdDevice=b6.2e [ 1089.767575][ T8610] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1089.782626][ T8610] usb 6-1: Product: syz [ 1089.791545][ T8610] usb 6-1: Manufacturer: syz [ 1089.802201][ T8610] usb 6-1: SerialNumber: syz [ 1089.819061][ T8610] usb 6-1: config 0 descriptor?? [ 1090.168446][ T8610] r8152 6-1:0.0: Unknown version 0x0000 [ 1090.188189][ T8610] usb 6-1: USB disconnect, device number 19 16:14:11 executing program 4: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:11 executing program 3: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:11 executing program 2: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:11 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)={{0x12, 0x1, 0x250, 0x50, 0xed, 0x79, 0x40, 0x17ef, 0xa387, 0xb62e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, &(0x7f0000001b00)={0x0, 0x0, 0x5, &(0x7f00000019c0)={0x5, 0xf, 0x5}}) [ 1091.197438][ T8360] usb 6-1: new high-speed USB device number 20 using dummy_hcd 16:14:11 executing program 0: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1091.797879][ T8360] usb 6-1: New USB device found, idVendor=17ef, idProduct=a387, bcdDevice=b6.2e [ 1091.818163][ T8360] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1091.848029][ T8360] usb 6-1: Product: syz [ 1091.863889][ T8360] usb 6-1: Manufacturer: syz 16:14:12 executing program 1: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1091.895767][ T8360] usb 6-1: SerialNumber: syz [ 1091.951773][ T8360] usb 6-1: config 0 descriptor?? 16:14:12 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="021000000600"/16, 0x1002}]) [ 1092.232632][ T8360] r8152 6-1:0.0: Unknown version 0x0000 [ 1092.297178][ T8360] usb 6-1: USB disconnect, device number 20 16:14:13 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="021000000600"/16, 0x1002}]) 16:14:13 executing program 3: socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) set_mempolicy(0x3, 0x0, 0xffffff7ffffffff7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) set_mempolicy(0x0, &(0x7f0000000100), 0xfff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000b49000/0x2000)=nil) shmget(0x0, 0x4000, 0x4, &(0x7f0000887000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:14:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001040)=ANY=[@ANYBLOB="0e9b0831313b00005d"], 0x78) 16:14:13 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="021000000600"/16, 0x1002}]) 16:14:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x4000) 16:14:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x4000) 16:14:15 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000240000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="021000000600"/16, 0x1002}]) 16:14:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r1, 0x1, 0x8, &(0x7f0000000100), 0x8) 16:14:15 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) recvmmsg(r0, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000780)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000200)=""/80, 0x50}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000001c80)=@can, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001d80)=""/192, 0xc0}, {&(0x7f0000001e40)=""/240, 0xf0}, {&(0x7f0000005000)=""/192, 0xc0}], 0x3, &(0x7f00000050c0)=""/208, 0xd0}, 0x3}], 0x2, 0x0, 0x0) request_key(0x0, &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='keyring\x00', 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x8000, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 16:14:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) 16:14:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1}, 0x8) 16:14:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x0}}]}]}, 0x2c}}, 0x0) 16:14:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x4000) 16:14:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16d, 0x16d, 0x3, [@var, @const, @array, @volatile, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], 'p'}]}, {0x0, [0x0]}}, 0x0, 0x18b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 16:14:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}, 0xa0) 16:14:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 16:14:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x4000) 16:14:16 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0x6, 0x99, 0x0, 0x0, 0x0, 0x20, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180)}, 0x400, 0x2, 0x7fffffff, 0x6, 0xa2b, 0x5, 0x4, 0x0, 0x3ff, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r0, 0x1) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/765], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0xe0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x40000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x131a0, 0x9, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}) rt_tgsigqueueinfo(r3, r3, 0x10000000016, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x7, 0x200, 0x0, @mcast1, @mcast2, 0x1, 0x700, 0x5, 0x6}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x842, 0x0) ptrace$setopts(0x4200, r3, 0x4, 0xd) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000140)={'vlan0\x00', 0x0}) 16:14:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/scsi_disk', 0x541, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x4040, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}, 0x8) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xd) r2 = getpid() ptrace(0x4206, r2) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x0, 0x40, 0x0, 0x0, 0x9, 0x101, 0x0, 0x0, 0x5}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0xa00, 0x0) 16:14:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 16:14:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"/2877], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x124, r3, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\n\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x124}, 0x1, 0xf000000}, 0x0) [ 1096.299266][ T25] audit: type=1800 audit(1630426456.867:291): pid=31436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14450 res=0 errno=0 16:14:17 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)="677e29c5c78522ef419e213ddf7fe16a1cfd065900c9a35061c88b194c8700bfb27f7dd04ae3e26b7c07ef92c73463d9f261740a266ded55e0aa57d64a36c90c0aaf195826b987161ba6d5bc270eacc04641197fc4db7cdb86a0ec255d4e4a6fad4941b2eafffe92b32af82797aa393a2b155b81b537b6b5efc0bdf0df7443b1bd59b80262c3a0cdcd5919a6a3307641152449cb2564e7fe802ff0965742ef5f91521e80baa2", 0xa6) bind$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) socket(0x22, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xbc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) [ 1096.528146][ T25] audit: type=1800 audit(1630426456.907:292): pid=31439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14034 res=0 errno=0 16:14:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 16:14:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/scsi_disk', 0x541, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x4040, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}, 0x8) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xd) r2 = getpid() ptrace(0x4206, r2) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x0, 0x40, 0x0, 0x0, 0x9, 0x101, 0x0, 0x0, 0x5}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0xa00, 0x0) 16:14:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) [ 1096.776542][ T25] audit: type=1800 audit(1630426457.097:293): pid=31439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14034 res=0 errno=0 16:14:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) [ 1097.000488][ T25] audit: type=1800 audit(1630426457.477:294): pid=31460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14458 res=0 errno=0 16:14:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0x6, 0x99, 0x0, 0x0, 0x0, 0x20, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180)}, 0x400, 0x2, 0x7fffffff, 0x6, 0xa2b, 0x5, 0x4, 0x0, 0x3ff, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r0, 0x1) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/765], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0xe0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x40000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x131a0, 0x9, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}) rt_tgsigqueueinfo(r3, r3, 0x10000000016, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x7, 0x200, 0x0, @mcast1, @mcast2, 0x1, 0x700, 0x5, 0x6}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x842, 0x0) ptrace$setopts(0x4200, r3, 0x4, 0xd) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000140)={'vlan0\x00', 0x0}) 16:14:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 16:14:17 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)="677e29c5c78522ef419e213ddf7fe16a1cfd065900c9a35061c88b194c8700bfb27f7dd04ae3e26b7c07ef92c73463d9f261740a266ded55e0aa57d64a36c90c0aaf195826b987161ba6d5bc270eacc04641197fc4db7cdb86a0ec255d4e4a6fad4941b2eafffe92b32af82797aa393a2b155b81b537b6b5efc0bdf0df7443b1bd59b80262c3a0cdcd5919a6a3307641152449cb2564e7fe802ff0965742ef5f91521e80baa2", 0xa6) bind$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) socket(0x22, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xbc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) [ 1097.225729][ T25] audit: type=1800 audit(1630426457.767:295): pid=31461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14450 res=0 errno=0 16:14:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/scsi_disk', 0x541, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x4040, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}, 0x8) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xd) r2 = getpid() ptrace(0x4206, r2) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x0, 0x40, 0x0, 0x0, 0x9, 0x101, 0x0, 0x0, 0x5}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0xa00, 0x0) 16:14:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0x6, 0x99, 0x0, 0x0, 0x0, 0x20, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180)}, 0x400, 0x2, 0x7fffffff, 0x6, 0xa2b, 0x5, 0x4, 0x0, 0x3ff, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r0, 0x1) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000072d0301000000000095000000000000006916000000000000bf67000000000000660605000fff07206706000002000000070300000ee60060bf050000000000003c650000000000006507f9ff01000000070700004cdfffff1e75000000000000bf54000000000000070400000400f9ffad43010000000000d5000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecfc7bdd2d17f2f1754558f2278af6d71d79a5e12814cb9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689b555202da2e0ec2871a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc2065c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c80800dce431e56723888fb126a1403d2b63f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cedbc4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b401e3738270b31562ed834f2af9e4bcf8b07a10d6735154be16d6f78ebca789abb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686ebfbe2562671cd47840a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a56715a0a62a26a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea000000000000000000000000f014a4a318ba48d35ae9f438b23fe2d900"/765], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0xe0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x40000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x131a0, 0x9, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}) rt_tgsigqueueinfo(r3, r3, 0x10000000016, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x7, 0x200, 0x0, @mcast1, @mcast2, 0x1, 0x700, 0x5, 0x6}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x842, 0x0) ptrace$setopts(0x4200, r3, 0x4, 0xd) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000140)={'vlan0\x00', 0x0}) 16:14:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 16:14:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) [ 1097.578030][ T25] audit: type=1800 audit(1630426458.147:296): pid=31485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14004 res=0 errno=0 16:14:18 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)="677e29c5c78522ef419e213ddf7fe16a1cfd065900c9a35061c88b194c8700bfb27f7dd04ae3e26b7c07ef92c73463d9f261740a266ded55e0aa57d64a36c90c0aaf195826b987161ba6d5bc270eacc04641197fc4db7cdb86a0ec255d4e4a6fad4941b2eafffe92b32af82797aa393a2b155b81b537b6b5efc0bdf0df7443b1bd59b80262c3a0cdcd5919a6a3307641152449cb2564e7fe802ff0965742ef5f91521e80baa2", 0xa6) bind$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) socket(0x22, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xbc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 16:14:18 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r2) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x6ad) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0xcc0, 0x7ffffffd}, 0x14) splice(r0, 0x0, r4, 0x0, 0x140006, 0x0) 16:14:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 16:14:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x6, 0x6, 0x99, 0x0, 0x0, 0x0, 0x20, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180)}, 0x400, 0x2, 0x7fffffff, 0x6, 0xa2b, 0x5, 0x4, 0x0, 0x3ff, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r0, 0x1) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/765], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0xe0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x40000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x131a0, 0x9, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}) rt_tgsigqueueinfo(r3, r3, 0x10000000016, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x7, 0x200, 0x0, @mcast1, @mcast2, 0x1, 0x700, 0x5, 0x6}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x842, 0x0) ptrace$setopts(0x4200, r3, 0x4, 0xd) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, &(0x7f0000000140)={'vlan0\x00', 0x0}) 16:14:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 16:14:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x8}) r2 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = dup(r2) sendfile(r3, 0xffffffffffffffff, 0x0, 0x4000000000000081) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x3, 0x7f, 0xff, 0xc4, 0x6, 0x9, 0x3f, 0x8, 0x0, 0x0, 0x81, 0x7, 0x7}, {0x6, 0x6, 0x40, 0x5, 0x81, 0x5, 0x5, 0x18, 0x7f, 0x7, 0xff, 0x90, 0x9}, {0x7, 0x1, 0xf7, 0xff, 0x81, 0x1, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7f, 0x8}], 0x7ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) 16:14:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/scsi_disk', 0x541, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x4040, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}, 0x8) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xd) r2 = getpid() ptrace(0x4206, r2) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x0, 0x40, 0x0, 0x0, 0x9, 0x101, 0x0, 0x0, 0x5}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0xa00, 0x0) [ 1098.874415][ T25] audit: type=1800 audit(1630426459.437:297): pid=31513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14479 res=0 errno=0 16:14:19 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x8, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)="677e29c5c78522ef419e213ddf7fe16a1cfd065900c9a35061c88b194c8700bfb27f7dd04ae3e26b7c07ef92c73463d9f261740a266ded55e0aa57d64a36c90c0aaf195826b987161ba6d5bc270eacc04641197fc4db7cdb86a0ec255d4e4a6fad4941b2eafffe92b32af82797aa393a2b155b81b537b6b5efc0bdf0df7443b1bd59b80262c3a0cdcd5919a6a3307641152449cb2564e7fe802ff0965742ef5f91521e80baa2", 0xa6) bind$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) socket(0x22, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xbc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) [ 1099.152693][ T25] audit: type=1800 audit(1630426459.718:298): pid=31526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14466 res=0 errno=0 16:14:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = mq_open(&(0x7f00000000c0)='+{+\xf4$,[+[\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 16:14:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 16:14:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:14:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = mq_open(&(0x7f00000000c0)='+{+\xf4$,[+[\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 16:14:20 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0xc501fcb0fbb90cf8) open_tree(0xffffffffffffffff, &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200), 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="a6ce85e12b6971c44b6166ef844b40c566713c", @ANYBLOB, @ANYRESDEC, @ANYRES64]) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x82, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) creat(&(0x7f00000000c0)='./bus\x00', 0xc501fcb0fbb90cf8) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) 16:14:20 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x204380, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 1099.941082][T31540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1099.949323][T31540] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1100.180161][T31540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1100.187351][T31540] hsr_slave_1: hsr_addr_subst_dest: Unknown node 16:14:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = mq_open(&(0x7f00000000c0)='+{+\xf4$,[+[\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 16:14:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000010000104000400"/20, @ANYRES32=0x0, @ANYBLOB="8295030002010000340012800b0001006970766c616e00002400028006000200", @ANYRES32], 0x64}}, 0x0) [ 1100.232173][T31544] fuse: Unknown parameter '¦Î…á+iqÄKafï„K@Åfq<18446744073709551615ÿÿÿÿÿÿÿÿ' [ 1100.239627][T31540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1100.247983][T31540] hsr_slave_1: hsr_addr_subst_dest: Unknown node 16:14:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008000000008400fe8000000000000000000000000000bbfe8000000000000000000000000000aa8ea1d79ae409bd217f7dccec49d0082c406e41f67d0b8915940660a5b9c64f35eccb2a08e18b919c224ee3063603d221ef3576f6e198558da5eb16d676cdcae1c514ef2e74dd3d2652dcfacb7a3f"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000066e850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750371f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e4d5b31ae2ec0efd49897a74a0091ff110026e6dfe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e3670ef0e782de779a68d6704904abe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf3591ed777148ba532e6ea09c346df08b32808b80200000000000000334d05009dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182b9cc18cae2eafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb3bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc7430726727459729e232062d06d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af248652b7115ac9e6529d6362d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a11143e4a6632d604e450d36ee321ec6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fb0fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289d549cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52f8658ee7ab809cec0a2f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62b05ef0983f6a2f6b6b4ee522e1ad44fee82e9b7b4a1358c768bd21d991df6612f31b97dad5287224e18f54dea8f60613502104000000f94f02d36c17f4b83b5b71bcca94e880a644310b74ec472efcafb5e4e994a454534d5498c1050000005367603abbca2127a000b8ceb24954000000285732ed1d416a6debccb114c3ff1d2f36555ad9ec980a7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007cc31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e15257e25c20f657fd12bd6ff7287858b36af3f63ace00b7218002957cc21b61770c5f762ca06dc294b1877d9b58273247a19217ac9b3f807477607f14b74b1ba92cdd1f2e6f11a37e4c0abc77fa8764fa32c0000000000080bd112b2bcec25670f695e1ed35c9694e8a1bcc0681a4bcf8464355a22d89c6badaa3dc5061f79364389d4136648f2ea892dda90144521521db789249b6bda9c4d96b9bba7e53caa812576f7c7d842a1540672de6e35ef3a2d4d1cc9ce6fb9837814a0dfa5f6248f7d8d0ad3a1fd631972f6a6ec1212c353e1a5c5629a4e4b73455e2d4709cfd3c0d19acf1112d102983c7799c699ddcdda8d91e3a79b89da25c6a2bfe1d8342f71b2031b31700000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x60000000, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000058477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@can={0xc, {{0x2, 0x0, 0x1}, 0x5, 0x2, 0x0, 0x0, "ead8f648dfa3828d"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x600, 0x8aa, 0x972, 0x6de]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100000001, 0x8000, 0x7fff}) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r1, 0x849) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x84, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe9be74c6654b57c5}, @random="720b17935463", @val={@void, {0x8100, 0x4, 0x1, 0x2}}, {@llc={0x4, {@llc={0xd4, 0x47, 'f', "2585fd83102b18554f1cc737d36dc9885d3007a271d4be9814374d9f644d3e5da43733891f43a3d40d5eae10bebc51c5f24a46f4c3b63fc49963ed124089a859136daaea842d822a9d30aa3f59acdd9dc61ef97d42672c7cc88cb56edc2230275d702a73bc94a5345e3f8375ff406f"}}}}}, &(0x7f0000000140)={0x1, 0x4, [0x298, 0x185, 0x1f7, 0x36a]}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) [ 1100.311790][T31540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1100.319201][T31540] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1100.349791][T31549] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:14:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}]}]}, 0x58}}, 0x0) [ 1100.374687][T31540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1100.381295][T31540] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1100.385094][T31549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1100.399297][T31544] fuse: Unknown parameter '¦Î…á+iqÄKafï„K@Åfq<18446744073709551615ÿÿÿÿÿÿÿÿ' 16:14:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002f0019ffe9ff00000000000003"], 0x14}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:14:21 executing program 1: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x10}}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000118000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @loopback, 0x4e20, 0x2, 'none\x00', 0x0, 0x0, 0x1b}, 0x2c) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="975b66696c6500006c238c10befefb522eeda3e8f397d467000000fd070f5a4061621d3c0e0000e5fa2f8b2900000000000000000000000000002cad273441508464e3627fc28e9db7ce10552bdc6bb028bb8d0a6d6de47b5feda262d09efb7391dc7db72b094f69a7b38bc6642427ff718a259e36ba107444d0787f841ae863ea79a088cfbea3908118855bedd7468efdbec3a96c229a056cb2ae896491838fe7b71c4e57cebe25869727ce314f7d00d1b841f20619822a78b157b154fecf1839576b4454534be187f5ee969fc4a00ca253e0c749deaa71e95cda"], 0x0, &(0x7f0000000540)='hfsplus\x00', 0x1001, &(0x7f0000000580)='rr\x00') clone(0x81020000, &(0x7f0000000280), &(0x7f0000000080), &(0x7f0000000340), &(0x7f0000000380)="ebd2a56ef02c2a2649926f1faf3b2e82133798e350872575e93c56e25717b81c1321dfc83d6767b386f1ed6f6b0b1bce905fe54992845fa80caf6347670c249b2369dd6956d7dd7bdb3d3ad627036ab197d6bbb4b61509e997e6e549d196a890679f6915bfcbb25c4238923c7ab744db697fa87eafb630f48b21c50d5e41b5afc7ae09a0cb5b9ceedb882850e0a45158ba8c052f8e67f57db8df995007859c7e819d2e3ccd25527bd6c6189a5a36b2bf3b989112e859bfbfbd1faf1e53af7185afb6cc700d9909f01e005ed36c5d1280a795e57c92b86e05898790b499faf6e8e9d6e5058088ac65419c49d5d93c4ed515885a20b5") clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)={0x0, @aes256, 0x0, @desc1}) 16:14:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = mq_open(&(0x7f00000000c0)='+{+\xf4$,[+[\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 16:14:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}]}]}, 0x58}}, 0x0) 16:14:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:14:21 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x38}}, 0x0) 16:14:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 16:14:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}]}]}, 0x58}}, 0x0) 16:14:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x2}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 16:14:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newtaction={0x5c, 0x32, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_sample={0x44, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x15, 0x6, "3a3e80a342276912253425cfc75c3314c5"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 16:14:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008000000008400fe8000000000000000000000000000bbfe8000000000000000000000000000aa8ea1d79ae409bd217f7dccec49d0082c406e41f67d0b8915940660a5b9c64f35eccb2a08e18b919c224ee3063603d221ef3576f6e198558da5eb16d676cdcae1c514ef2e74dd3d2652dcfacb7a3f"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000066e850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750371f60d25b7977f02008b5e5a076d83923dd29c034055b67daf0fe6c8dc3d5d78c07f34e4d5b31ae2ec0efd49897a74a0091ff110026e6dfe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e3670ef0e782de779a68d6704904abe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf3591ed777148ba532e6ea09c346df08b32808b80200000000000000334d05009dd27080e711327ef01fb6c86adac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182b9cc18cae2eafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d42e4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb3bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc7430726727459729e232062d06d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af248652b7115ac9e6529d6362d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a11143e4a6632d604e450d36ee321ec6c1d5511c35f6e52bae1b3512ac48c8479966ca333a3bbc3f20b68d848458f8fe20a6f3263b4b1f96f08aa3b4c92fb0fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d60399210f31d2acd89573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289d549cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52f8658ee7ab809cec0a2f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62b05ef0983f6a2f6b6b4ee522e1ad44fee82e9b7b4a1358c768bd21d991df6612f31b97dad5287224e18f54dea8f60613502104000000f94f02d36c17f4b83b5b71bcca94e880a644310b74ec472efcafb5e4e994a454534d5498c1050000005367603abbca2127a000b8ceb24954000000285732ed1d416a6debccb114c3ff1d2f36555ad9ec980a7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007cc31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e15257e25c20f657fd12bd6ff7287858b36af3f63ace00b7218002957cc21b61770c5f762ca06dc294b1877d9b58273247a19217ac9b3f807477607f14b74b1ba92cdd1f2e6f11a37e4c0abc77fa8764fa32c0000000000080bd112b2bcec25670f695e1ed35c9694e8a1bcc0681a4bcf8464355a22d89c6badaa3dc5061f79364389d4136648f2ea892dda90144521521db789249b6bda9c4d96b9bba7e53caa812576f7c7d842a1540672de6e35ef3a2d4d1cc9ce6fb9837814a0dfa5f6248f7d8d0ad3a1fd631972f6a6ec1212c353e1a5c5629a4e4b73455e2d4709cfd3c0d19acf1112d102983c7799c699ddcdda8d91e3a79b89da25c6a2bfe1d8342f71b2031b31700000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x60000000, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000058477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@can={0xc, {{0x2, 0x0, 0x1}, 0x5, 0x2, 0x0, 0x0, "ead8f648dfa3828d"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x600, 0x8aa, 0x972, 0x6de]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100000001, 0x8000, 0x7fff}) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r1, 0x849) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x84, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe9be74c6654b57c5}, @random="720b17935463", @val={@void, {0x8100, 0x4, 0x1, 0x2}}, {@llc={0x4, {@llc={0xd4, 0x47, 'f', "2585fd83102b18554f1cc737d36dc9885d3007a271d4be9814374d9f644d3e5da43733891f43a3d40d5eae10bebc51c5f24a46f4c3b63fc49963ed124089a859136daaea842d822a9d30aa3f59acdd9dc61ef97d42672c7cc88cb56edc2230275d702a73bc94a5345e3f8375ff406f"}}}}}, &(0x7f0000000140)={0x1, 0x4, [0x298, 0x185, 0x1f7, 0x36a]}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 16:14:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}]}]}, 0x58}}, 0x0) 16:14:25 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000280)=@l2, 0x80, &(0x7f0000000180)=[{0x0, 0x8}], 0x1}, 0x0) 16:14:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 16:14:25 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) 16:14:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:14:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008000000008400fe8000000000000000000000000000bbfe8000000000000000000000000000aa8ea1d79ae409bd217f7dccec49d0082c406e41f67d0b8915940660a5b9c64f35eccb2a08e18b919c224ee3063603d221ef3576f6e198558da5eb16d676cdcae1c514ef2e74dd3d2652dcfacb7a3f"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x60000000, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000058477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@can={0xc, {{0x2, 0x0, 0x1}, 0x5, 0x2, 0x0, 0x0, "ead8f648dfa3828d"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x600, 0x8aa, 0x972, 0x6de]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100000001, 0x8000, 0x7fff}) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r1, 0x849) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000002000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000040000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000001000000000000000000000000000000000000000000000001100000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x84, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe9be74c6654b57c5}, @random="720b17935463", @val={@void, {0x8100, 0x4, 0x1, 0x2}}, {@llc={0x4, {@llc={0xd4, 0x47, 'f', "2585fd83102b18554f1cc737d36dc9885d3007a271d4be9814374d9f644d3e5da43733891f43a3d40d5eae10bebc51c5f24a46f4c3b63fc49963ed124089a859136daaea842d822a9d30aa3f59acdd9dc61ef97d42672c7cc88cb56edc2230275d702a73bc94a5345e3f8375ff406f"}}}}}, &(0x7f0000000140)={0x1, 0x4, [0x298, 0x185, 0x1f7, 0x36a]}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 16:14:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e200000000800000000000000001f00"}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2000, 0x3, 0x2d8, 0x0, 0x280, 0x280, 0x0, 0x280, 0x260, 0x350, 0x350, 0x260, 0x333, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xffffffd7, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 16:14:25 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) [ 1104.948126][T31616] net_ratelimit: 1134 callbacks suppressed [ 1104.948167][T31616] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1104.960764][T31616] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1105.143131][T31616] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1105.149807][T31616] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1105.275716][T31631] xt_CT: You must specify a L4 protocol and not use inversions on it 16:14:25 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mount$9p_xen(&(0x7f0000000300), &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)=ANY=[@ANYRES64=r0]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8e205, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x1, @loopback}}, 0x0, 0x6, 0x2e, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@timestamp, @window={0x3, 0xb, 0x20}, @timestamp, @mss={0x2, 0x3}, @window={0x3, 0x5}, @window={0x3, 0x0, 0x2c1}, @timestamp, @mss={0x2, 0x400}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) [ 1105.317727][T31616] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1105.325032][T31616] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1105.407793][T31616] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1105.414556][T31616] hsr_slave_1: hsr_addr_subst_dest: Unknown node 16:14:26 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl(r0, 0x8b1b, &(0x7f0000000040)) [ 1105.502993][T31616] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1105.510084][T31616] hsr_slave_1: hsr_addr_subst_dest: Unknown node 16:14:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007070000d10dae620b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@get={0x1, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x4000) 16:14:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008000000008400fe8000000000000000000000000000bbfe8000000000000000000000000000aa8ea1d79ae409bd217f7dccec49d0082c406e41f67d0b8915940660a5b9c64f35eccb2a08e18b919c224ee3063603d221ef3576f6e198558da5eb16d676cdcae1c514ef2e74dd3d2652dcfacb7a3f"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x60000000, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000058477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@can={0xc, {{0x2, 0x0, 0x1}, 0x5, 0x2, 0x0, 0x0, "ead8f648dfa3828d"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x600, 0x8aa, 0x972, 0x6de]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100000001, 0x8000, 0x7fff}) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r1, 0x849) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x84, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe9be74c6654b57c5}, @random="720b17935463", @val={@void, {0x8100, 0x4, 0x1, 0x2}}, {@llc={0x4, {@llc={0xd4, 0x47, 'f', "2585fd83102b18554f1cc737d36dc9885d3007a271d4be9814374d9f644d3e5da43733891f43a3d40d5eae10bebc51c5f24a46f4c3b63fc49963ed124089a859136daaea842d822a9d30aa3f59acdd9dc61ef97d42672c7cc88cb56edc2230275d702a73bc94a5345e3f8375ff406f"}}}}}, &(0x7f0000000140)={0x1, 0x4, [0x298, 0x185, 0x1f7, 0x36a]}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 16:14:28 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mount$9p_xen(&(0x7f0000000300), &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)=ANY=[@ANYRES64=r0]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8e205, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x1, @loopback}}, 0x0, 0x6, 0x2e, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@timestamp, @window={0x3, 0xb, 0x20}, @timestamp, @mss={0x2, 0x3}, @window={0x3, 0x5}, @window={0x3, 0x0, 0x2c1}, @timestamp, @mss={0x2, 0x400}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 16:14:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:14:28 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 16:14:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007070000d10dae620b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@get={0x1, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x4000) 16:14:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008000000008400fe8000000000000000000000000000bbfe8000000000000000000000000000aa8ea1d79ae409bd217f7dccec49d0082c406e41f67d0b8915940660a5b9c64f35eccb2a08e18b919c224ee3063603d221ef3576f6e198558da5eb16d676cdcae1c514ef2e74dd3d2652dcfacb7a3f"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x60000000, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000058477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@can={0xc, {{0x2, 0x0, 0x1}, 0x5, 0x2, 0x0, 0x0, "ead8f648dfa3828d"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x600, 0x8aa, 0x972, 0x6de]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100000001, 0x8000, 0x7fff}) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r1, 0x849) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x84, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe9be74c6654b57c5}, @random="720b17935463", @val={@void, {0x8100, 0x4, 0x1, 0x2}}, {@llc={0x4, {@llc={0xd4, 0x47, 'f', "2585fd83102b18554f1cc737d36dc9885d3007a271d4be9814374d9f644d3e5da43733891f43a3d40d5eae10bebc51c5f24a46f4c3b63fc49963ed124089a859136daaea842d822a9d30aa3f59acdd9dc61ef97d42672c7cc88cb56edc2230275d702a73bc94a5345e3f8375ff406f"}}}}}, &(0x7f0000000140)={0x1, 0x4, [0x298, 0x185, 0x1f7, 0x36a]}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) [ 1108.607137][T31663] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 1108.737819][T31663] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 16:14:29 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mount$9p_xen(&(0x7f0000000300), &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)=ANY=[@ANYRES64=r0]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8e205, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x1, @loopback}}, 0x0, 0x6, 0x2e, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@timestamp, @window={0x3, 0xb, 0x20}, @timestamp, @mss={0x2, 0x3}, @window={0x3, 0x5}, @window={0x3, 0x0, 0x2c1}, @timestamp, @mss={0x2, 0x400}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 16:14:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007070000d10dae620b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@get={0x1, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x4000) 16:14:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007070000d10dae620b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@get={0x1, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x4000) 16:14:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\n\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 16:14:30 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mount$9p_xen(&(0x7f0000000300), &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)=ANY=[@ANYRES64=r0]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8e205, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x1, @loopback}}, 0x0, 0x6, 0x2e, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@timestamp, @window={0x3, 0xb, 0x20}, @timestamp, @mss={0x2, 0x3}, @window={0x3, 0x5}, @window={0x3, 0x0, 0x2c1}, @timestamp, @mss={0x2, 0x400}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 16:14:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\n\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 16:14:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008000000008400fe8000000000000000000000000000bbfe8000000000000000000000000000aa8ea1d79ae409bd217f7dccec49d0082c406e41f67d0b8915940660a5b9c64f35eccb2a08e18b919c224ee3063603d221ef3576f6e198558da5eb16d676cdcae1c514ef2e74dd3d2652dcfacb7a3f"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x60000000, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000058477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@can={0xc, {{0x2, 0x0, 0x1}, 0x5, 0x2, 0x0, 0x0, "ead8f648dfa3828d"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x600, 0x8aa, 0x972, 0x6de]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100000001, 0x8000, 0x7fff}) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r1, 0x849) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000002000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000040000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000001000000000000000000000000000000000000000000000001100000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x84, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe9be74c6654b57c5}, @random="720b17935463", @val={@void, {0x8100, 0x4, 0x1, 0x2}}, {@llc={0x4, {@llc={0xd4, 0x47, 'f', "2585fd83102b18554f1cc737d36dc9885d3007a271d4be9814374d9f644d3e5da43733891f43a3d40d5eae10bebc51c5f24a46f4c3b63fc49963ed124089a859136daaea842d822a9d30aa3f59acdd9dc61ef97d42672c7cc88cb56edc2230275d702a73bc94a5345e3f8375ff406f"}}}}}, &(0x7f0000000140)={0x1, 0x4, [0x298, 0x185, 0x1f7, 0x36a]}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 16:14:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007070000d10dae620b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@get={0x1, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x4000) 16:14:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007070000d10dae620b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@get={0x1, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x4000) 16:14:32 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x51, 0x83, 0xb, 0x20, 0x2013, 0x246, 0x5927, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x18, 0x6f, 0xb6}}]}}]}}, 0x0) 16:14:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\n\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x14c}, 0x1, 0xf000000}, 0x0) [ 1112.265506][T15010] usb 2-1: new high-speed USB device number 14 using dummy_hcd 16:14:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6008000000008400fe8000000000000000000000000000bbfe8000000000000000000000000000aa8ea1d79ae409bd217f7dccec49d0082c406e41f67d0b8915940660a5b9c64f35eccb2a08e18b919c224ee3063603d221ef3576f6e198558da5eb16d676cdcae1c514ef2e74dd3d2652dcfacb7a3f"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x60000000, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000058477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000040)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, @val={@void, {0x8100, 0x6, 0x0, 0x1}}, {@can={0xc, {{0x2, 0x0, 0x1}, 0x5, 0x2, 0x0, 0x0, "ead8f648dfa3828d"}}}}, &(0x7f0000000100)={0x1, 0x3, [0x600, 0x8aa, 0x972, 0x6de]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x100000001, 0x8000, 0x7fff}) r4 = fcntl$dupfd(r2, 0x0, r3) ftruncate(r1, 0x849) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000002000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000040000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000001000000000000000000000000000000000000000000000001100000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x84, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe9be74c6654b57c5}, @random="720b17935463", @val={@void, {0x8100, 0x4, 0x1, 0x2}}, {@llc={0x4, {@llc={0xd4, 0x47, 'f', "2585fd83102b18554f1cc737d36dc9885d3007a271d4be9814374d9f644d3e5da43733891f43a3d40d5eae10bebc51c5f24a46f4c3b63fc49963ed124089a859136daaea842d822a9d30aa3f59acdd9dc61ef97d42672c7cc88cb56edc2230275d702a73bc94a5345e3f8375ff406f"}}}}}, &(0x7f0000000140)={0x1, 0x4, [0x298, 0x185, 0x1f7, 0x36a]}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 16:14:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\n\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 16:14:33 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dd88) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46"], 0x69) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:14:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007070000d10dae620b0000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000003c0)=@get={0x1, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x4000) [ 1112.507085][T15010] usb 2-1: Using ep0 maxpacket: 32 16:14:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 16:14:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001400fdff2bbd7010ffdbdf250a0813ff", @ANYRES32=r1, @ANYBLOB="14000200ff010000000000000000000000000001080008000004"], 0x34}}, 0x0) [ 1112.786223][T15010] usb 2-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=59.27 [ 1112.805379][T15010] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1112.839938][T15010] usb 2-1: Product: syz [ 1112.882423][T15010] usb 2-1: Manufacturer: syz [ 1112.918923][T15010] usb 2-1: SerialNumber: syz 16:14:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x432900, 0x20) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x13, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}], 0x2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r4 = syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x3, &(0x7f0000000500)=[{&(0x7f0000000140)="422bedafafd02bae4175931fa79197defe3088be8c3a9da9669d96d4c0310ef7132ca3becee2343b64a8b5f4bc5fd700500681fbf74be09a633d99a642a7ab52d0cb83562d75fa0dbd6f41e32947f059db7b0829432c6dde55e266e2f338b11a3aaa3926ecd4f895d186649b794d4455b39fa3d171039c9bcf6dcadae761ae6fcc3116a99338d03eb98b1f74b31f87686ca887a3cc6bba391db1c9128c5292e0522229fd20bb05f307ed062258351ffae937ab1b8aa38bae42a667342b4f0aceabc3616fc69d40dce3303ded977752ddd43b9ba52cce46fe86fca2b9d94148", 0xdf}, {&(0x7f0000000300)="7a8e26cde25c3717ab4c2ab6632e36d19ce31f4f6832eaf10050a8323b75a518504ab7211890a1a244a7023d2b442e442441e420267fb0b806645f586c87d00600eac4ee9ca4a601dc2665486bb9da46f3a8f7458f408e223c8ac0234a9d3c39d374368fff7ded68322ebd8f8ec0005e566c4645d6addf79d75d57dc104938fa660202361979223cc7258317a8004acabca9e4c1b80cb0a2b8217230585a2d0f028dc38468610e90baf88e291b043e8f81e94693646ec9bff8c63b095bbfd28eedfe8480ce910c861933d65792dfeec529adb2155791873bb06807a4f534cde3a874a225789ce56a938b73a60b98ff656e99a756cd", 0xf5, 0x4}, {&(0x7f0000000400)="73842e8cbe74ad4166e1c44f67da94354926cc0b13ff2fd24dd0e0c657c95258f2770e20a600648085b6bed1981285aca091b2dd2a6047f55339ab4b29d8e5f5cedeeaa6f619685619046a38f46c897eaf0ba9becf6f01ad62cd602e4472e89973b6f38e0fe2275793d869d5aabb2fe0e4bf68cd550f6545122dd6a948745aaa3e3e902b", 0x84, 0x1000}], 0xc, &(0x7f0000000580)={[{'/dev/nullb0\x00'}, {'hash\x00'}, {'crc32-generic\x00'}, {']!l:'}, {'{\'\xab-&'}, {'hash\x00'}, {}, {'hash\x00'}], [{@subj_role={'subj_role', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'hash\x00'}}]}) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000000600)=""/201, 0xc9}, {&(0x7f0000000700)=""/83, 0x53}, {&(0x7f0000000780)=""/126, 0x7e}], 0x3, 0x922c, 0x8) r5 = accept4(r3, 0x0, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x80004) [ 1112.971276][T15010] usb 2-1: config 0 descriptor?? [ 1113.095208][T15010] as10x_usb: device has been detected [ 1113.129327][T15010] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 1113.288518][T15010] usb 2-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 1113.601090][T15010] as10x_usb: error during firmware upload part1 [ 1113.612771][T15010] Registered device PCTV Systems picoStick (74e) [ 1113.619544][T15010] usb 2-1: USB disconnect, device number 14 [ 1113.719870][T15010] Unregistered device PCTV Systems picoStick (74e) [ 1113.727439][T15010] as10x_usb: device has been disconnected [ 1114.175463][T15010] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 1114.425256][T15010] usb 2-1: Using ep0 maxpacket: 32 [ 1114.707379][T15010] usb 2-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=59.27 [ 1114.726430][T15010] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1114.755257][T15010] usb 2-1: Product: syz [ 1114.777984][T15010] usb 2-1: Manufacturer: syz [ 1114.803528][T15010] usb 2-1: SerialNumber: syz [ 1114.844620][T15010] usb 2-1: config 0 descriptor?? [ 1114.885139][ C1] raw-gadget gadget: ignoring, device is not running [ 1114.892937][T15010] usb 2-1: can't set config #0, error -32 [ 1114.909160][T15010] usb 2-1: USB disconnect, device number 15 [ 1115.427427][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.433756][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 16:14:36 executing program 4: syz_mount_image$jfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@errors_remount}]}) 16:14:36 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x41, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000200)=@unlock_all, 0xb) 16:14:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100), 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 16:14:36 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x51, 0x83, 0xb, 0x20, 0x2013, 0x246, 0x5927, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x18, 0x6f, 0xb6}}]}}]}}, 0x0) 16:14:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x58, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x58}}, 0x0) 16:14:36 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000380)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000006c0)}, 0x5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = dup2(r3, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000280)}], 0x3, &(0x7f0000000900)=""/179, 0xb3}, 0x6}, {{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/11, 0xb}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)}], 0x4, &(0x7f0000002f80)=""/253, 0xfd}, 0xffffffff}, {{&(0x7f0000001c00)=@nl=@proc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001c80)=""/103, 0x67}, {&(0x7f0000001d00)=""/94, 0x5e}, {&(0x7f0000001d80)=""/101, 0x65}, {&(0x7f0000001e00)=""/33, 0x21}], 0x4, &(0x7f0000001e80)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002000)=""/235, 0xeb}], 0x1}, 0xf155}, {{&(0x7f0000002140)=@hci, 0x80, &(0x7f0000002500)=[{&(0x7f00000021c0)=""/205, 0xcd}, {&(0x7f00000022c0)=""/198, 0xc6}, {&(0x7f00000023c0)=""/221, 0xdd}, {&(0x7f00000024c0)}], 0x4, &(0x7f0000002540)=""/201, 0xc9}, 0x2}, {{&(0x7f0000002640)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f00000026c0)=""/171, 0xab}, {&(0x7f0000002780)=""/141, 0x8d}, {&(0x7f0000002840)=""/37, 0x25}], 0x3, &(0x7f00000028c0)=""/16, 0x10}, 0x6}, {{&(0x7f0000002900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000002980)=""/208, 0xd0}, {&(0x7f0000002a80)=""/191, 0xbf}], 0x3, &(0x7f0000002b80)=""/49, 0x31}, 0x20}, {{&(0x7f0000002bc0)=@isdn, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c40)=""/86, 0x56}, {&(0x7f0000002cc0)=""/21, 0x15}], 0x2, &(0x7f0000002d40)=""/56, 0x38}, 0x9c5}], 0x8, 0x1, 0x0) 16:14:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x58, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x58}}, 0x0) 16:14:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:14:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x45dd, &(0x7f00000004c0)) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 16:14:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x58, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x58}}, 0x0) [ 1116.185122][ T8500] usb 2-1: new high-speed USB device number 16 using dummy_hcd 16:14:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00000000000080"}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:14:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x58, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x58}}, 0x0) [ 1116.435323][ T8500] usb 2-1: Using ep0 maxpacket: 32 16:14:37 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "111776", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x1, 0x0, 0x0, [@private1]}]}}}}}, 0x0) [ 1116.726032][ T8500] usb 2-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=59.27 [ 1116.743598][ T8500] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:14:37 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f00000001c0)={[{0x2, 0x4e00, "00d7"}]}) 16:14:37 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 1116.772497][ T8500] usb 2-1: Product: syz [ 1116.792223][ T8500] usb 2-1: Manufacturer: syz [ 1116.816054][ T8500] usb 2-1: SerialNumber: syz [ 1116.840243][ T8500] usb 2-1: config 0 descriptor?? [ 1116.882866][T31870] device lo entered promiscuous mode [ 1116.900008][ T8500] as10x_usb: device has been detected [ 1116.917917][ T8500] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 1116.918158][T31870] device lo left promiscuous mode [ 1116.994425][T31882] device lo entered promiscuous mode [ 1117.000826][T31870] device lo left promiscuous mode [ 1117.032886][ T8500] usb 2-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 1117.070698][ T8500] as10x_usb: error during firmware upload part1 [ 1117.096284][ T8500] Registered device PCTV Systems picoStick (74e) [ 1117.205482][ T8500] usb 2-1: USB disconnect, device number 16 [ 1117.265317][ T8555] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1117.289838][ T8500] Unregistered device PCTV Systems picoStick (74e) [ 1117.297285][ T8500] as10x_usb: device has been disconnected 16:14:38 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x51, 0x83, 0xb, 0x20, 0x2013, 0x246, 0x5927, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x18, 0x6f, 0xb6}}]}}]}}, 0x0) 16:14:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:14:38 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:14:38 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000380)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000006c0)}, 0x5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = dup2(r3, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000280)}], 0x3, &(0x7f0000000900)=""/179, 0xb3}, 0x6}, {{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/11, 0xb}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)}], 0x4, &(0x7f0000002f80)=""/253, 0xfd}, 0xffffffff}, {{&(0x7f0000001c00)=@nl=@proc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001c80)=""/103, 0x67}, {&(0x7f0000001d00)=""/94, 0x5e}, {&(0x7f0000001d80)=""/101, 0x65}, {&(0x7f0000001e00)=""/33, 0x21}], 0x4, &(0x7f0000001e80)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002000)=""/235, 0xeb}], 0x1}, 0xf155}, {{&(0x7f0000002140)=@hci, 0x80, &(0x7f0000002500)=[{&(0x7f00000021c0)=""/205, 0xcd}, {&(0x7f00000022c0)=""/198, 0xc6}, {&(0x7f00000023c0)=""/221, 0xdd}, {&(0x7f00000024c0)}], 0x4, &(0x7f0000002540)=""/201, 0xc9}, 0x2}, {{&(0x7f0000002640)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f00000026c0)=""/171, 0xab}, {&(0x7f0000002780)=""/141, 0x8d}, {&(0x7f0000002840)=""/37, 0x25}], 0x3, &(0x7f00000028c0)=""/16, 0x10}, 0x6}, {{&(0x7f0000002900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000002980)=""/208, 0xd0}, {&(0x7f0000002a80)=""/191, 0xbf}], 0x3, &(0x7f0000002b80)=""/49, 0x31}, 0x20}, {{&(0x7f0000002bc0)=@isdn, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c40)=""/86, 0x56}, {&(0x7f0000002cc0)=""/21, 0x15}], 0x2, &(0x7f0000002d40)=""/56, 0x38}, 0x9c5}], 0x8, 0x1, 0x0) 16:14:38 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1117.846082][ T8555] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1117.890284][ T8555] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1117.953548][ T8555] usb 1-1: Product: syz [ 1117.971380][ T8555] usb 1-1: Manufacturer: syz [ 1117.987767][ T8555] usb 1-1: SerialNumber: syz [ 1118.035385][T31933] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1118.051811][T31933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1118.063151][T31933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1118.070121][ T8555] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1118.196229][T15010] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 1118.259073][T31936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1118.303000][T31936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1118.328571][T31936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:14:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 1118.435158][T15010] usb 2-1: Using ep0 maxpacket: 32 16:14:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 16:14:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 1118.715806][T15010] usb 2-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=59.27 [ 1118.740839][T15010] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:14:39 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 1118.776984][T15010] usb 2-1: Product: syz [ 1118.785829][ T8555] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1118.809281][T15010] usb 2-1: Manufacturer: syz [ 1118.843298][T15010] usb 2-1: SerialNumber: syz 16:14:39 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000380)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000006c0)}, 0x5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = dup2(r3, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000280)}], 0x3, &(0x7f0000000900)=""/179, 0xb3}, 0x6}, {{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/11, 0xb}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)}], 0x4, &(0x7f0000002f80)=""/253, 0xfd}, 0xffffffff}, {{&(0x7f0000001c00)=@nl=@proc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001c80)=""/103, 0x67}, {&(0x7f0000001d00)=""/94, 0x5e}, {&(0x7f0000001d80)=""/101, 0x65}, {&(0x7f0000001e00)=""/33, 0x21}], 0x4, &(0x7f0000001e80)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002000)=""/235, 0xeb}], 0x1}, 0xf155}, {{&(0x7f0000002140)=@hci, 0x80, &(0x7f0000002500)=[{&(0x7f00000021c0)=""/205, 0xcd}, {&(0x7f00000022c0)=""/198, 0xc6}, {&(0x7f00000023c0)=""/221, 0xdd}, {&(0x7f00000024c0)}], 0x4, &(0x7f0000002540)=""/201, 0xc9}, 0x2}, {{&(0x7f0000002640)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f00000026c0)=""/171, 0xab}, {&(0x7f0000002780)=""/141, 0x8d}, {&(0x7f0000002840)=""/37, 0x25}], 0x3, &(0x7f00000028c0)=""/16, 0x10}, 0x6}, {{&(0x7f0000002900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000002980)=""/208, 0xd0}, {&(0x7f0000002a80)=""/191, 0xbf}], 0x3, &(0x7f0000002b80)=""/49, 0x31}, 0x20}, {{&(0x7f0000002bc0)=@isdn, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c40)=""/86, 0x56}, {&(0x7f0000002cc0)=""/21, 0x15}], 0x2, &(0x7f0000002d40)=""/56, 0x38}, 0x9c5}], 0x8, 0x1, 0x0) [ 1118.919687][T15010] usb 2-1: config 0 descriptor?? [ 1118.973147][T31951] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1119.010002][T15010] as10x_usb: device has been detected [ 1119.023914][T31951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1119.032514][T15010] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 1119.044016][T31951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1119.084466][T15010] usb 2-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 1119.125709][T15010] as10x_usb: error during firmware upload part1 [ 1119.170184][T15010] Registered device PCTV Systems picoStick (74e) [ 1119.216310][ T8610] usb 1-1: USB disconnect, device number 32 [ 1119.265881][T15010] usb 2-1: USB disconnect, device number 17 [ 1119.409733][T15010] Unregistered device PCTV Systems picoStick (74e) [ 1119.439807][T15010] as10x_usb: device has been disconnected [ 1119.917089][ T8555] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 1119.943702][ T8555] ath9k_htc: Failed to initialize the device [ 1119.967141][ T8610] usb 1-1: ath9k_htc: USB layer deinitialized 16:14:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@empty}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:14:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:14:40 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 16:14:40 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 16:14:40 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x51, 0x83, 0xb, 0x20, 0x2013, 0x246, 0x5927, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x18, 0x6f, 0xb6}}]}}]}}, 0x0) 16:14:40 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000380)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000006c0)}, 0x5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = dup2(r3, r1) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/223, 0xdf}, {&(0x7f0000000280)}], 0x3, &(0x7f0000000900)=""/179, 0xb3}, 0x6}, {{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/11, 0xb}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)}], 0x4, &(0x7f0000002f80)=""/253, 0xfd}, 0xffffffff}, {{&(0x7f0000001c00)=@nl=@proc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001c80)=""/103, 0x67}, {&(0x7f0000001d00)=""/94, 0x5e}, {&(0x7f0000001d80)=""/101, 0x65}, {&(0x7f0000001e00)=""/33, 0x21}], 0x4, &(0x7f0000001e80)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002000)=""/235, 0xeb}], 0x1}, 0xf155}, {{&(0x7f0000002140)=@hci, 0x80, &(0x7f0000002500)=[{&(0x7f00000021c0)=""/205, 0xcd}, {&(0x7f00000022c0)=""/198, 0xc6}, {&(0x7f00000023c0)=""/221, 0xdd}, {&(0x7f00000024c0)}], 0x4, &(0x7f0000002540)=""/201, 0xc9}, 0x2}, {{&(0x7f0000002640)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f00000026c0)=""/171, 0xab}, {&(0x7f0000002780)=""/141, 0x8d}, {&(0x7f0000002840)=""/37, 0x25}], 0x3, &(0x7f00000028c0)=""/16, 0x10}, 0x6}, {{&(0x7f0000002900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000002980)=""/208, 0xd0}, {&(0x7f0000002a80)=""/191, 0xbf}], 0x3, &(0x7f0000002b80)=""/49, 0x31}, 0x20}, {{&(0x7f0000002bc0)=@isdn, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002c40)=""/86, 0x56}, {&(0x7f0000002cc0)=""/21, 0x15}], 0x2, &(0x7f0000002d40)=""/56, 0x38}, 0x9c5}], 0x8, 0x1, 0x0) [ 1120.365018][ T8610] usb 1-1: new high-speed USB device number 33 using dummy_hcd 16:14:41 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)=""/182, 0xb6}], 0x1, 0x0, 0x90}, 0x3) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000006c0)={0x1, 0x1, 0x1000, 0x2f, &(0x7f0000000380)="73513d91575d86d78460f83467b665ab7d6a69a6ddbf4976af78a881659ff1220660d18eecb6598f17ec0d2c6911d5", 0x50, 0x0, &(0x7f0000000500)="f7f90e8ed6fdb2d66ae543186d0bc8227991ca320369a949caa9bf6994caea771510ad5d03feb4697d8ff473ff79401a705bb2802557535551dbb766d6ef0d1824bc155e5af935eaeca9e8f10a33f625"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fffe8ff2506000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000ff1f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c139b170962bd1735140ecd8c3c090c1072248445f9fa9869473a88519df1465870fbe7f8c01c982af9f453c072c05961f932fdc5a905f77bc08627d42de2a4d7936fa2f4d9c817c5f71e0f46c0b890022865a94531b0ec9aece23339be6da4d03de41cfb8277313a5726aff19dde0ef085bde2ed2bb7277330b4d981ee32d61913c7a962a1975e498d6fdecf6fb3086de88ffe7f46571e1a590000000000001003ffed9b9dc694c9f7ea6cc09e1aeacf7619e5955132887e54ec9ec650a75636b836999182719e2b20c57711d31609289beba1b1fe1720e07d8d87ce2c20f62b56b8c391aefbd114821dcd7cbbbf129af663e75a733518e14641a51672909671fb51b8fdb2294e540e4753630a4b3d7457c0c392ffbaddcf39a4922becbaba02006be1d19f1917f4fba7028ad90d72c7832b2130f839e7000000000000c102d07b464e5dcd40d382b8a606c27474d48710dd067f7df909a6ba60089cee33f761bf40ac1727e28dc0c884c2d0bd7a9085b93ad4e954eb03db43fc8de9187213a58a67df664c5959490e14028bc0adfab158f179e741216831b83ee21b628163668c45fd9bb9cb5a623f09c3b655fd1e4f9bfb289bdffd0a98e281e957e508bbceae843ecb8da54db22dd957ab7b5531cf768b668b903261e9cffb4f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5) r0 = openat$vcsa(0xffffff9c, 0x0, 0x8000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x5}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2c) r1 = syz_io_uring_complete(0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000005c0)={[0x523, 0x87e, 0x5d77, 0x40, 0x7, 0x8, 0x0, 0x4, 0x0, 0x0, 0x94a9, 0x0, 0x0, 0x3, 0x9, 0x6]}) [ 1120.807187][ T8500] usb 2-1: new high-speed USB device number 18 using dummy_hcd 16:14:41 executing program 0: r0 = openat$fuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) close(r0) dup2(r0, r0) [ 1120.964938][T32015] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1121.016874][T32015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1121.041902][T32015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1121.065013][ T8500] usb 2-1: Using ep0 maxpacket: 32 16:14:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) open(0x0, 0x200c2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0xae64, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x9}) 16:14:41 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 16:14:41 executing program 2: creat(0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_crash_loaded', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 16:14:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1269, &(0x7f0000000040)) [ 1121.368580][ T8500] usb 2-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=59.27 [ 1121.394825][ T8500] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1121.435421][ T8500] usb 2-1: Product: syz [ 1121.452671][ T8500] usb 2-1: Manufacturer: syz [ 1121.473145][ T8500] usb 2-1: SerialNumber: syz [ 1121.506418][ T8500] usb 2-1: config 0 descriptor?? [ 1121.536322][T32044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1121.549462][ T8500] as10x_usb: device has been detected [ 1121.621834][ T8500] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) 16:14:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}}], 0x2, 0x0) 16:14:42 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)=""/182, 0xb6}], 0x1, 0x0, 0x90}, 0x3) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000006c0)={0x1, 0x1, 0x1000, 0x2f, &(0x7f0000000380)="73513d91575d86d78460f83467b665ab7d6a69a6ddbf4976af78a881659ff1220660d18eecb6598f17ec0d2c6911d5", 0x50, 0x0, &(0x7f0000000500)="f7f90e8ed6fdb2d66ae543186d0bc8227991ca320369a949caa9bf6994caea771510ad5d03feb4697d8ff473ff79401a705bb2802557535551dbb766d6ef0d1824bc155e5af935eaeca9e8f10a33f625"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5) r0 = openat$vcsa(0xffffff9c, 0x0, 0x8000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x5}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2c) r1 = syz_io_uring_complete(0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000005c0)={[0x523, 0x87e, 0x5d77, 0x40, 0x7, 0x8, 0x0, 0x4, 0x0, 0x0, 0x94a9, 0x0, 0x0, 0x3, 0x9, 0x6]}) 16:14:42 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdb, 0x1a, 0x67, 0x40, 0xdf6, 0x56, 0x426c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1b, 0xa7, 0x8a}}]}}]}}, 0x0) [ 1121.797549][ T8500] usb 2-1: DVB: registering adapter 1 frontend 0 (PCTV Systems picoStick (74e))... [ 1121.884175][ T8500] as10x_usb: error during firmware upload part1 [ 1121.899146][ T8500] Registered device PCTV Systems picoStick (74e) [ 1121.903547][ T8500] usb 2-1: USB disconnect, device number 18 [ 1121.949464][ T8500] Unregistered device PCTV Systems picoStick (74e) [ 1121.951671][ T8500] as10x_usb: device has been disconnected [ 1122.022522][T32044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1122.050059][T32044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:14:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}}], 0x2, 0x0) [ 1122.258368][ T8360] usb 3-1: new high-speed USB device number 15 using dummy_hcd 16:14:43 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)=""/182, 0xb6}], 0x1, 0x0, 0x90}, 0x3) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000006c0)={0x1, 0x1, 0x1000, 0x2f, &(0x7f0000000380)="73513d91575d86d78460f83467b665ab7d6a69a6ddbf4976af78a881659ff1220660d18eecb6598f17ec0d2c6911d5", 0x50, 0x0, &(0x7f0000000500)="f7f90e8ed6fdb2d66ae543186d0bc8227991ca320369a949caa9bf6994caea771510ad5d03feb4697d8ff473ff79401a705bb2802557535551dbb766d6ef0d1824bc155e5af935eaeca9e8f10a33f625"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5) r0 = openat$vcsa(0xffffff9c, 0x0, 0x8000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x5}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2c) r1 = syz_io_uring_complete(0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000005c0)={[0x523, 0x87e, 0x5d77, 0x40, 0x7, 0x8, 0x0, 0x4, 0x0, 0x0, 0x94a9, 0x0, 0x0, 0x3, 0x9, 0x6]}) 16:14:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}}], 0x2, 0x0) 16:14:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)="02000000010219", 0x7}], 0x1) 16:14:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) [ 1122.795547][ T8360] usb 3-1: New USB device found, idVendor=0df6, idProduct=0056, bcdDevice=42.6c [ 1122.820555][ T8360] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1122.847612][ T8360] usb 3-1: Product: syz [ 1122.856531][ T8360] usb 3-1: Manufacturer: syz [ 1122.867713][ T8360] usb 3-1: SerialNumber: syz [ 1122.881518][ T8360] usb 3-1: config 0 descriptor?? [ 1123.157446][ T8360] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1123.173923][ T8360] asix: probe of 3-1:0.0 failed with error -71 [ 1123.197761][ T8360] usb 3-1: USB disconnect, device number 15 16:14:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) open(0x0, 0x200c2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0xae64, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x9}) 16:14:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@private1}}}], 0x28}}], 0x2, 0x0) 16:14:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) 16:14:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x4}]}, 0x24}}, 0x0) 16:14:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) 16:14:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) open(0x0, 0x200c2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0xae64, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x9}) [ 1123.948499][ T8360] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 1124.515276][ T8360] usb 3-1: New USB device found, idVendor=0df6, idProduct=0056, bcdDevice=42.6c [ 1124.551534][ T8360] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1124.583655][ T8360] usb 3-1: Product: syz [ 1124.608369][ T8360] usb 3-1: Manufacturer: syz [ 1124.633679][ T8360] usb 3-1: SerialNumber: syz [ 1124.678566][ T8360] usb 3-1: config 0 descriptor?? 16:14:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) shutdown(r0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=@flushsa={0x300, 0x1c, 0x0, 0x0, 0x0, {}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in=@loopback}}, @replay_thresh={0x8}, @algo_auth={0x61, 0x1, {{'ghash\x00'}, 0xc8, "375f09c09f7b12976734a68b228ac0c1765c95efcd205bacd9"}}, @offload={0xc}, @algo_auth_trunc={0x9d, 0x14, {{'poly1305-neon\x00'}, 0x288, 0x0, "36a57d336a1b53ee663dc2437fbd9d066a432c08df279e288ccc337ce7b0c76a02bf56bc34936ae1d184d238b37afec277c2a4f1bfbcf1d45829e254fbfee457559234026288c7c526641f903793ec30c1"}}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1}, {@in=@multicast2}, @in=@private}}, @algo_aead={0x65, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0xc8, 0x0, "b8a5ac0b567399e0f40e87c42f607db81f23fd1c43db03c5dd"}}, @algo_auth_trunc={0x59, 0x14, {{'blake2s-160-x86\x00'}, 0x68, 0x0, "4f0e760e577c41181c9b25ab61"}}]}, 0x300}}, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x1, 0x0, 0x0) 16:14:45 executing program 5: perf_event_open(&(0x7f00000002c0)={0x7, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:14:45 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)=""/182, 0xb6}], 0x1, 0x0, 0x90}, 0x3) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000006c0)={0x1, 0x1, 0x1000, 0x2f, &(0x7f0000000380)="73513d91575d86d78460f83467b665ab7d6a69a6ddbf4976af78a881659ff1220660d18eecb6598f17ec0d2c6911d5", 0x50, 0x0, &(0x7f0000000500)="f7f90e8ed6fdb2d66ae543186d0bc8227991ca320369a949caa9bf6994caea771510ad5d03feb4697d8ff473ff79401a705bb2802557535551dbb766d6ef0d1824bc155e5af935eaeca9e8f10a33f625"}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5) r0 = openat$vcsa(0xffffff9c, 0x0, 0x8000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x5}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2c) r1 = syz_io_uring_complete(0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000005c0)={[0x523, 0x87e, 0x5d77, 0x40, 0x7, 0x8, 0x0, 0x4, 0x0, 0x0, 0x94a9, 0x0, 0x0, 0x3, 0x9, 0x6]}) 16:14:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) [ 1124.974456][ T8360] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1125.008314][ T8360] asix: probe of 3-1:0.0 failed with error -71 [ 1125.063381][ T8360] usb 3-1: USB disconnect, device number 16 16:14:45 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 16:14:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) shutdown(r0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=@flushsa={0x300, 0x1c, 0x0, 0x0, 0x0, {}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in=@loopback}}, @replay_thresh={0x8}, @algo_auth={0x61, 0x1, {{'ghash\x00'}, 0xc8, "375f09c09f7b12976734a68b228ac0c1765c95efcd205bacd9"}}, @offload={0xc}, @algo_auth_trunc={0x9d, 0x14, {{'poly1305-neon\x00'}, 0x288, 0x0, "36a57d336a1b53ee663dc2437fbd9d066a432c08df279e288ccc337ce7b0c76a02bf56bc34936ae1d184d238b37afec277c2a4f1bfbcf1d45829e254fbfee457559234026288c7c526641f903793ec30c1"}}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1}, {@in=@multicast2}, @in=@private}}, @algo_aead={0x65, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0xc8, 0x0, "b8a5ac0b567399e0f40e87c42f607db81f23fd1c43db03c5dd"}}, @algo_auth_trunc={0x59, 0x14, {{'blake2s-160-x86\x00'}, 0x68, 0x0, "4f0e760e577c41181c9b25ab61"}}]}, 0x300}}, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x1, 0x0, 0x0) 16:14:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) open(0x0, 0x200c2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0xae64, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x9}) 16:14:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) shutdown(r0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=@flushsa={0x300, 0x1c, 0x0, 0x0, 0x0, {}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in=@loopback}}, @replay_thresh={0x8}, @algo_auth={0x61, 0x1, {{'ghash\x00'}, 0xc8, "375f09c09f7b12976734a68b228ac0c1765c95efcd205bacd9"}}, @offload={0xc}, @algo_auth_trunc={0x9d, 0x14, {{'poly1305-neon\x00'}, 0x288, 0x0, "36a57d336a1b53ee663dc2437fbd9d066a432c08df279e288ccc337ce7b0c76a02bf56bc34936ae1d184d238b37afec277c2a4f1bfbcf1d45829e254fbfee457559234026288c7c526641f903793ec30c1"}}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1}, {@in=@multicast2}, @in=@private}}, @algo_aead={0x65, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0xc8, 0x0, "b8a5ac0b567399e0f40e87c42f607db81f23fd1c43db03c5dd"}}, @algo_auth_trunc={0x59, 0x14, {{'blake2s-160-x86\x00'}, 0x68, 0x0, "4f0e760e577c41181c9b25ab61"}}]}, 0x300}}, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x1, 0x0, 0x0) 16:14:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) open(0x0, 0x200c2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0xae64, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x9}) 16:14:46 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 16:14:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) shutdown(r0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=@flushsa={0x300, 0x1c, 0x0, 0x0, 0x0, {}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in=@loopback}}, @replay_thresh={0x8}, @algo_auth={0x61, 0x1, {{'ghash\x00'}, 0xc8, "375f09c09f7b12976734a68b228ac0c1765c95efcd205bacd9"}}, @offload={0xc}, @algo_auth_trunc={0x9d, 0x14, {{'poly1305-neon\x00'}, 0x288, 0x0, "36a57d336a1b53ee663dc2437fbd9d066a432c08df279e288ccc337ce7b0c76a02bf56bc34936ae1d184d238b37afec277c2a4f1bfbcf1d45829e254fbfee457559234026288c7c526641f903793ec30c1"}}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1}, {@in=@multicast2}, @in=@private}}, @algo_aead={0x65, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0xc8, 0x0, "b8a5ac0b567399e0f40e87c42f607db81f23fd1c43db03c5dd"}}, @algo_auth_trunc={0x59, 0x14, {{'blake2s-160-x86\x00'}, 0x68, 0x0, "4f0e760e577c41181c9b25ab61"}}]}, 0x300}}, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x1, 0x0, 0x0) 16:14:47 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 16:14:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) open(0x0, 0x200c2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0xae64, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x9}) 16:14:49 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 16:14:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) open(0x0, 0x200c2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0xae64, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x9}) 16:15:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r1, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80) 16:15:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0xee02a5d331bf899d, 0x0, 0x0, {0x5}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 16:15:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xc008aeba, 0x0) 16:15:02 executing program 4: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000009c0)=""/129) perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x401, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'caif0\x00', 0x3}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x3f}) readahead(r0, 0x1, 0x5) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x7fffffff, 0x6, 0x5, 0x7, 0xcf, 0xf7, 0x9, 0x0, 0x6, 0x0, 0x7, 0xb9, 0xffffffffffffff60}, {0x406, 0x7, 0x7, 0x0, 0x80, 0x40, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x401}, {0x4e0d6497, 0x2, 0x20, 0x1, 0x1, 0x5, 0x2a, 0x3f, 0x9, 0x7, 0xfc, 0x9, 0x200}], 0x8fb}) socket$inet(0x2, 0x0, 0x0) 16:15:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x0, 0x989680}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:15:02 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x02\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9+\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:15:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0xee02a5d331bf899d, 0x0, 0x0, {0x5}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 16:15:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:15:02 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000400)={0x2}, 0x12) 16:15:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) 16:15:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000040)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) read(r1, &(0x7f0000000180)=""/407, 0x197) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 16:15:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0xee02a5d331bf899d, 0x0, 0x0, {0x5}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 16:15:02 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000180)=@nl, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=';', 0x1}], 0x1}}, {{&(0x7f00000009c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 16:15:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x418, 0x0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d00025b4000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x478) 16:15:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x0, 0x989680}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:15:04 executing program 4: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000009c0)=""/129) perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x401, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'caif0\x00', 0x3}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x3f}) readahead(r0, 0x1, 0x5) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x7fffffff, 0x6, 0x5, 0x7, 0xcf, 0xf7, 0x9, 0x0, 0x6, 0x0, 0x7, 0xb9, 0xffffffffffffff60}, {0x406, 0x7, 0x7, 0x0, 0x80, 0x40, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x401}, {0x4e0d6497, 0x2, 0x20, 0x1, 0x1, 0x5, 0x2a, 0x3f, 0x9, 0x7, 0xfc, 0x9, 0x200}], 0x8fb}) socket$inet(0x2, 0x0, 0x0) 16:15:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x0, 0x989680}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:15:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r2, 0xee02a5d331bf899d, 0x0, 0x0, {0x5}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 16:15:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) 16:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:15:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x0, 0x989680}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 1144.424048][ T25] audit: type=1800 audit(1630426504.901:299): pid=32445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14324 res=0 errno=0 [ 1145.009677][ T25] audit: type=1804 audit(1630426504.921:300): pid=32445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir424460507/syzkaller.tW5D8L/667/file0" dev="sda1" ino=14324 res=1 errno=0 16:15:05 executing program 1: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000009c0)=""/129) perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x401, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'caif0\x00', 0x3}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x3f}) readahead(r0, 0x1, 0x5) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x7fffffff, 0x6, 0x5, 0x7, 0xcf, 0xf7, 0x9, 0x0, 0x6, 0x0, 0x7, 0xb9, 0xffffffffffffff60}, {0x406, 0x7, 0x7, 0x0, 0x80, 0x40, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x401}, {0x4e0d6497, 0x2, 0x20, 0x1, 0x1, 0x5, 0x2a, 0x3f, 0x9, 0x7, 0xfc, 0x9, 0x200}], 0x8fb}) socket$inet(0x2, 0x0, 0x0) [ 1145.086285][ T25] audit: type=1804 audit(1630426505.571:301): pid=32448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir764921315/syzkaller.92vruO/221/cgroup.controllers" dev="sda1" ino=14321 res=1 errno=0 16:15:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) 16:15:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x0, 0x989680}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:15:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x0, 0x989680}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:15:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(r3, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) [ 1145.293863][ T25] audit: type=1804 audit(1630426505.731:302): pid=32447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir764921315/syzkaller.92vruO/221/cgroup.controllers" dev="sda1" ino=14321 res=1 errno=0 16:15:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(r3, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) [ 1146.240703][ T25] audit: type=1800 audit(1630426505.991:303): pid=32464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14083 res=0 errno=0 [ 1146.365364][ T25] audit: type=1804 audit(1630426506.061:304): pid=32464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir424460507/syzkaller.tW5D8L/668/file0" dev="sda1" ino=14083 res=1 errno=0 [ 1148.470041][ T25] audit: type=1800 audit(1630426507.242:305): pid=32473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14452 res=0 errno=0 [ 1148.492806][ T25] audit: type=1800 audit(1630426507.242:306): pid=32474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14467 res=0 errno=0 [ 1148.515193][ T25] audit: type=1804 audit(1630426507.442:307): pid=32474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir764921315/syzkaller.92vruO/222/file0" dev="sda1" ino=14467 res=1 errno=0 16:15:09 executing program 4: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000009c0)=""/129) perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x401, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'caif0\x00', 0x3}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x3f}) readahead(r0, 0x1, 0x5) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x7fffffff, 0x6, 0x5, 0x7, 0xcf, 0xf7, 0x9, 0x0, 0x6, 0x0, 0x7, 0xb9, 0xffffffffffffff60}, {0x406, 0x7, 0x7, 0x0, 0x80, 0x40, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x401}, {0x4e0d6497, 0x2, 0x20, 0x1, 0x1, 0x5, 0x2a, 0x3f, 0x9, 0x7, 0xfc, 0x9, 0x200}], 0x8fb}) socket$inet(0x2, 0x0, 0x0) 16:15:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000800)={0x0, 0x989680}) sendmsg$unix(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001480)="a5", 0x1}], 0x1, &(0x7f0000001840)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 16:15:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) 16:15:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0xe, 0x0, 0x0, 0x0) 16:15:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) [ 1148.573742][ T25] audit: type=1804 audit(1630426507.442:308): pid=32473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir424460507/syzkaller.tW5D8L/669/file0" dev="sda1" ino=14452 res=1 errno=0 16:15:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) [ 1150.562289][ T25] audit: type=1800 audit(1630426509.592:309): pid=32490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14590 res=0 errno=0 [ 1150.624836][ T25] audit: type=1800 audit(1630426509.632:310): pid=32491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14591 res=0 errno=0 [ 1150.655536][ T25] audit: type=1804 audit(1630426509.752:311): pid=32490 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir764921315/syzkaller.92vruO/223/file0" dev="sda1" ino=14590 res=1 errno=0 [ 1150.748738][ T25] audit: type=1804 audit(1630426509.782:312): pid=32491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir424460507/syzkaller.tW5D8L/670/file0" dev="sda1" ino=14591 res=1 errno=0 [ 1151.030649][ T25] audit: type=1800 audit(1630426511.482:313): pid=32506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14337 res=0 errno=0 [ 1151.297846][ T25] audit: type=1804 audit(1630426511.562:314): pid=32506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir764921315/syzkaller.92vruO/224/file0" dev="sda1" ino=14337 res=1 errno=0 16:15:12 executing program 1: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000009c0)=""/129) perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x401, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'caif0\x00', 0x3}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x3f}) readahead(r0, 0x1, 0x5) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x7fffffff, 0x6, 0x5, 0x7, 0xcf, 0xf7, 0x9, 0x0, 0x6, 0x0, 0x7, 0xb9, 0xffffffffffffff60}, {0x406, 0x7, 0x7, 0x0, 0x80, 0x40, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x401}, {0x4e0d6497, 0x2, 0x20, 0x1, 0x1, 0x5, 0x2a, 0x3f, 0x9, 0x7, 0xfc, 0x9, 0x200}], 0x8fb}) socket$inet(0x2, 0x0, 0x0) 16:15:12 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 16:15:12 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="3801"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}]}}) 16:15:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:12 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mknodat$loop(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x1) [ 1151.699976][T32514] new mount options do not match the existing superblock, will be ignored [ 1151.750953][T32510] new mount options do not match the existing superblock, will be ignored 16:15:12 executing program 3: keyctl$set_reqkey_keyring(0x15, 0xfffffffb) 16:15:13 executing program 4: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000009c0)=""/129) perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x401, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'caif0\x00', 0x3}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x3f}) readahead(r0, 0x1, 0x5) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x7fffffff, 0x6, 0x5, 0x7, 0xcf, 0xf7, 0x9, 0x0, 0x6, 0x0, 0x7, 0xb9, 0xffffffffffffff60}, {0x406, 0x7, 0x7, 0x0, 0x80, 0x40, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x401}, {0x4e0d6497, 0x2, 0x20, 0x1, 0x1, 0x5, 0x2a, 0x3f, 0x9, 0x7, 0xfc, 0x9, 0x200}], 0x8fb}) socket$inet(0x2, 0x0, 0x0) 16:15:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 16:15:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:15:13 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xb5048632, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'ip6erspan0\x00'}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getlink={0x28, 0x12, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8080}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x8000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000a00)={0x82, 0x9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x24002da8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x402142, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) ioctl$LOOP_SET_STATUS(r2, 0x4c02, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000180), 0x18400, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:15:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 1153.203894][T15010] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1153.216330][T32553] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1153.321183][T32553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1153.349803][T32553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1153.569652][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1153.592774][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.611816][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1153.631730][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.649773][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1153.674774][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.691187][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1153.713942][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.733670][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1153.758822][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.776899][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1153.788557][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.799539][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1153.830458][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.853222][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1153.864267][ T8360] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1153.883681][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.910586][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1153.930595][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.986747][T32553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.036234][T32553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.165152][T32557] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1154.180057][T32557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1154.190873][T15010] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1154.199930][T32557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1154.264901][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.308942][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.328863][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.369035][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.390187][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.401035][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.421240][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.432631][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.442668][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1154.453739][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.483481][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.501903][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.516922][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.529474][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.540426][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.552272][T15010] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1154.568866][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.602282][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.619560][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.639296][T32557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.668098][T32557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:15:15 executing program 1: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000009c0)=""/129) perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x401, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'caif0\x00', 0x3}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)={0x3f}) readahead(r0, 0x1, 0x5) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x7fffffff, 0x6, 0x5, 0x7, 0xcf, 0xf7, 0x9, 0x0, 0x6, 0x0, 0x7, 0xb9, 0xffffffffffffff60}, {0x406, 0x7, 0x7, 0x0, 0x80, 0x40, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x401}, {0x4e0d6497, 0x2, 0x20, 0x1, 0x1, 0x5, 0x2a, 0x3f, 0x9, 0x7, 0xfc, 0x9, 0x200}], 0x8fb}) socket$inet(0x2, 0x0, 0x0) 16:15:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:15 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xb5048632, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'ip6erspan0\x00'}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getlink={0x28, 0x12, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8080}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x8000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000a00)={0x82, 0x9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x24002da8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x402142, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) ioctl$LOOP_SET_STATUS(r2, 0x4c02, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000180), 0x18400, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:15:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 1155.150964][T32593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1155.162126][ T8360] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1155.270412][T32593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1155.298259][T32593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1155.372245][ T8360] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1155.548834][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1155.573088][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1155.591873][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1155.623364][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1155.651870][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1155.672132][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1155.712140][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:15:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:16 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18b103, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)={0x2, "bfeec48b22a2fdab1e4b44b85820ac9b415cd7a68f9c44cf82767210c5572f53ff8e74ae41ab3348bae127fee40e4ed61ba3ccd0968eeeb7975dbf5dd3a9f1791cf09d02884760ece560efe526c9266d7147d502675de5332796858e6f3bdb31945422d954bcd74c79bbef8bfe78b82abd6e2c18430bc2f9362c7283d7703de3b36e8e2e5aae26e5508d0cfa52e2d4fc7d130824db175b1cdfcd99a8d43d4477dfc8a581a30d82ea675396ac66f96eaa83105404020f7d291c57c0dffbd17101abca92600f506fba3bdc07809a"}, 0xd5, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000180)=""/124) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) [ 1155.741885][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1155.814052][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1155.845563][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1156.028064][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1156.038815][ T25] audit: type=1804 audit(1630426516.602:315): pid=32620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir130855008/syzkaller.mjMbTR/618/bus" dev="sda1" ino=14636 res=1 errno=0 [ 1156.106977][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1156.141803][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1156.182682][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1156.212280][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1156.231688][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1156.251745][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1156.281740][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1156.299442][T32593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1156.312054][T32593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:15:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0224fc60100002400a000a00053582c137153e37006c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:15:17 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x42) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000007c0)=0x9) read$dsp(r0, &(0x7f0000000740)=""/114, 0x72) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 1156.537331][T32625] netlink: 185276 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1156.558790][T32625] net_ratelimit: 726 callbacks suppressed [ 1156.558809][T32625] netlink: zone id is out of range [ 1156.587558][T32625] netlink: zone id is out of range [ 1156.619227][T32625] netlink: del zone limit has 8 unknown bytes [ 1156.666658][T32627] netlink: 185276 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1156.688442][T32627] netlink: zone id is out of range [ 1156.706168][T32627] netlink: zone id is out of range [ 1156.722576][T32627] netlink: del zone limit has 8 unknown bytes [ 1156.804120][ T25] audit: type=1804 audit(1630426517.372:316): pid=32631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir130855008/syzkaller.mjMbTR/618/bus" dev="sda1" ino=14636 res=1 errno=0 16:15:17 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x42) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000007c0)=0x9) read$dsp(r0, &(0x7f0000000740)=""/114, 0x72) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:15:17 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="09f000002200050ad20480648c64940d0260fc6010003e0e25090700053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4c000000}, 0x0) 16:15:17 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x42) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000007c0)=0x9) read$dsp(r0, &(0x7f0000000740)=""/114, 0x72) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:15:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) setuid(0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 16:15:17 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xb5048632, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'ip6erspan0\x00'}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getlink={0x28, 0x12, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8080}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x8000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000a00)={0x82, 0x9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x24002da8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x402142, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) ioctl$LOOP_SET_STATUS(r2, 0x4c02, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000180), 0x18400, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:15:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 1157.181200][T32644] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1157.194441][T32646] ucma_write: process 2692 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 1157.227013][T32644] netlink: 42977 bytes leftover after parsing attributes in process `syz-executor.0'. 16:15:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x7}], 0x1, 0x0, 0x0, 0x0) 16:15:18 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x42) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000007c0)=0x9) read$dsp(r0, &(0x7f0000000740)=""/114, 0x72) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 1157.586314][T32648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1157.598627][T32354] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 16:15:18 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000001100), &(0x7f00000011c0)={'fscrypt:', @desc4}, &(0x7f0000001200)={0x0, "0b6d0fe8f0d49ea69490e4e9e66db61a40fd3b2539442b28b4162686c6b37619fc0de2fb82fb1c55bca7c993c71a8e179dae5a79fbf17203132ef3fa6f808d82"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001180), 0x0, 0x0, 0x0, r0) 16:15:18 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x42) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000007c0)=0x9) read$dsp(r0, &(0x7f0000000740)=""/114, 0x72) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 1157.703967][T32648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1157.749841][T32648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:15:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1700000055008105e00f80ecdbc0b9f207c8a206000000", 0x17}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 1158.054632][T32675] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1158.092668][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1158.103575][T32675] netlink: 42977 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1158.125119][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.139794][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1158.152593][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.164412][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1158.178183][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.189497][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:15:18 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x42) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000007c0)=0x9) read$dsp(r0, &(0x7f0000000740)=""/114, 0x72) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 1158.201276][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.213625][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1158.226529][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.264968][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.300787][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.327076][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.345541][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.371288][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.392112][ T8542] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1158.410980][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.425979][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.441880][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1158.462672][T32648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1158.485020][T32648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:15:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000480)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r1}}, 0x0) io_uring_enter(r1, 0x688c, 0x0, 0x0, 0x0, 0x0) 16:15:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x81000200) 16:15:19 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x42) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000007c0)=0x9) read$dsp(r0, &(0x7f0000000740)=""/114, 0x72) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:15:19 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xb5048632, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'ip6erspan0\x00'}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={0x0}}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getlink={0x28, 0x12, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8080}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x8000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000a00)={0x82, 0x9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, r2, 0x0, 0x24002da8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x402142, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) ioctl$LOOP_SET_STATUS(r2, 0x4c02, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000180), 0x18400, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:15:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x51, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:15:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000480)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r1}}, 0x0) io_uring_enter(r1, 0x688c, 0x0, 0x0, 0x0, 0x0) 16:15:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[], 0xfffffffffffffd59) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:19 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400010007"], 0xd) 16:15:19 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) r5 = dup2(r2, r4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003680)={0x11, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="1800000000000000000000000800020085100000021c5dbae4cad454000000009500000000000000"], 0x0, 0x5e3e, 0x0, &(0x7f00000035c0), 0x40f00, 0x2, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000003600)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x0, 0xffffffe0, 0x100}, 0x10}, 0x78) sendmmsg$unix(r3, &(0x7f0000003780)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)="c72629dee8f4207a3f742dcc089b68957f0897395ea6a0ca086b8332065474e7c71d9dc0eeb5e6f9de782aac990b69b19c310c12f85771ca7839f08df0cc320d8e1f38bb978338454f", 0x49}, {&(0x7f00000000c0)="b5f131", 0x3}, {&(0x7f0000000380)="53f67ef2e08dea196aebe1b29a867376c039e58eaf9b4ef26a182b8ba5d47a451e3b6e7871390dc9776a91f972111257f0aef2f9cd4e9965f849e1c2a5174df91c9e702c3d2297dee4b27cb2ad070ca0b5ef9a125c8e305792a9795eb78d939b607cf7cc5ed1b194e3c46cc08226bba2a60a163236e06628774bc9a7e5c821e885d9b9b519b1e9978a5720a3056583b075ca1ab1ac411af8888610f9ce1da0bbad85a24616cb63f9045510d621c3992a46595961b39105b7ed55", 0xba}, {&(0x7f0000000200)="d6b7fa106b5885c00c6511626452553f759abde3339c85a34bf2ab6b043a9ce6716641bd321bb62962024143bc2c997cfac54d", 0x33}, {&(0x7f0000000440)="813b4c94b3bbf3b5c846d90e5cae2f296b92ae3aa114055232e00cf7a82fb7a315036cc5daac3633000b422caa2ecbc37c31a07c9d490e2bed30ac7244f10b47c474f83f6d31aa2bb4667ce53bf6550079a19b0cb70e7820f93c3fa0d10e3f9a9f8541813ca487b96995b15156ce5027ee128fe265759c89f78c", 0x7a}, {&(0x7f0000002340)="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", 0x1000}], 0x6, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x30, 0x20040040}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="fa0b738bfc68c87e2de3d3900a5a5e3d623058b438f0417bb27f167bdb798aa0de21e8a6476bbeb1f576fb2a05364ef547ed483b1d34ece2ca8072fc9ab714e369d852e27fb0e4001f6767e304e8158ccf89e70969bebf7560ba529f5bec992c2179205c95312f2d052b4e09c416d15bcdb0b24ec0cbdb0df36a6011844a4c185d29131c5f701e886dbf83a1a5f685bd8993431c9c766db393ded5a260317dec21ce3efbb4933a61e41940b0ffdd5a6c0259aa9551bd23ce1f096de20ba94c1a58c3f94291d2a4e9ec1f539408a349b83e512e3c1b417babc16e117a136cec532c1fa0", 0xe3}, {&(0x7f0000000700)="806a567b9ae5d1d1013b1e4d354b7d96e76e6cbe59d5e8ff6ebe150f32cbe724f0246fecfe51a0d0b28696f10b04018162c6ba0a2396098af8bad09ae4bf6fe05f7a208f042d3fc858220319d52f309a0fb27d1c52a3bca49fb318d2f44836763b63976480732c51263cc47055b4a9aeaed5a5c303d34c4e135e6057fb59b1204a1b7bbbd3f466d1f1a61367233e214dbd8b6baa3818d04fbfb18cd73ebc32621d31a493fd3b4f2977a68fe4cdd0a987f59034a145b5a49fe7ee19ded33d235bd3879523", 0xc4}, {&(0x7f0000000800)="4dc1a75c90f31e9876bc9f2a8f3c2ee271990f16592e7a0177c78399d85c66245f5d9b5e62c27d0b683e841e599ad6e2e34dfb8f2929ea514ea2d4a001e7e3e8b6088751a8daf44a126826ba7c39f7d70ece3bac94fa4f6a1a62deafed860036f4901407513b27d7b72d495ba2866f905e390c2406badd477d06d735c1a2911dcd9acb2edd723bc08cb8377fa2820ba0ee6f75d231f964548ef47784e55392e5305ab6e8fc8e61d367ed3bf5ee687dd27234", 0xb2}, {&(0x7f00000008c0)="fc521d712ddcb879540e2eaa8c758fb90b3449f39cfc9a9237af6df171cfc8fc0d6ba9e0ffb30266d53e4e1e44079ed5135bf11f44e7b117", 0x38}, {&(0x7f0000000900)="630de17ee2c64c808d8815f79c84499db92cb67801e73dfce2d13341e7c28cbc4c79e2207ced8850c8a3c2cb78990144b4cd67c0c9a8ef45dd85bbedfae9e1b17178bac5717e22ed29f1ab43a2fa3fcd67a1d78fd245c660be0236b376a3481565a32a5690a48e8884744d40fb2c39d4317ad095572a4b0c8ee982e81cd091aa830fe9d70093ccfa7ca01968ae378f12da17775d5343d61ec228c845473cb6fd0a20c7eacef821ff40f60eb31a8853dda22a8dc3077d77fa3cfd6135ddbb3b9254ee70c61ac77685c48c5c28f33f094d84f8cb12543cfdd47f38e7e6dc105d9927655c1073797a14a96dbd8b9ebf7777c61375", 0xf3}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1d9500", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRESDEC, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES64=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fcffffffdb59bb65686946af41fc3c843cffe641dc0310617c38f9532381"], 0xc8, 0x4}}, {{&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000001000)="01fe981f5aa6d948f1619d7218be87b10f8f4a8bcc648eb9ba0c043a9a5788b02ceb5e9e4b8a5e5f812a1c37676ca8c2bc5acfbff73ccfb4b47d117124060d12b0ccbfe01bda02b103f467c15111bdf83e4b0458fae952596337ac6db57fd7cff604ce79c64328d83048494fcc56d1c023026c5012d4831a36a668", 0x7b}, {&(0x7f0000001080)="1e069f484b37c1bc52e7e39e4c35a156dced889c348e2f20fcea9a9ac9ccfc31665dd92fbbbef0c36707ddc3068273099cc190dbd6a7a3bd42302eef79c60eff4051e1540c7cff9d7781c08cda89a2d9f1c64f2b872c7cb3d2295b78e66290b324a9441c7501647f3ea0aabb418d241f36a2b2593d677c3a1484420f8df8eb90d39da6d9b2edfb600c6e67ee8b59126543806166ebcbb7871ffd8df92163730a2a26f5a7d3ea7e2500ae479d3242a9f72e599fce0c7968cc3d3c67a97270b76a29c94719597cd477c0e9a02b292bf93e9578a34f8f4d6e8501ec211d47091e30", 0xe0}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001240)="7e904e30689de66fdf1fc91b4916623cc681942f30813ab2a8c1028aab7e8b9ea943aca70d0165354eaefd7a22d3afabb72885c842938db529083e2920c04a042a3296486d3f167309394a0bc49bb105", 0x50}, {&(0x7f0000003340)="11ab3bc6816f28dda6250857cc59da8b30f51a7bdbbff05434ad27feb2b45a8749ef2685dc2e6ed054ddc6fccbf1819d407d70afb74632894e92db527d8ad9686dc5974947d24800041ed4dc9872a0adc8eb112f7de720353112be155f0f9d3903ac6dcf881ac4c4941cfbd61873c04328ab0770c53dad48d01c0b1b0118fff67d97386f4cc133cc4ca0bf51db1dc2c9808043ad849cdee7ba96773c6ee9f447cdf34dbf905fc7a6e264b1506b9d286df96d85aeb9420740ed77da58e69b09eeadb292b91ed64bc78bd7a4e62234035149e4ae92abd7afcf143b78", 0xdb}, {&(0x7f0000003440)="455eaa02692687606cf5b86ed808a5a17bde2c7940fb6aa9df0e20258ec3cb6d5b6e78b689663f5f0a0a2ec70702176a9af64852a378955047e3466e538e8d162d73139467b17d16cc42bd4a5b8de1d45672e389f052d860d42d2e0d81babbb4e8a51d4176322a50ce4bde6db1f921471b989bb5110f56d18952e573e159970f182f8977", 0x84}, {&(0x7f00000012c0)="c111fb803e4641dcc270625e25543218cde96dd93970d87cf3ffe3d26649fd", 0x1f}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x800}}], 0x4, 0x401) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r7, 0x0) [ 1159.129380][T15010] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1159.140666][T32697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1159.229733][T32697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1159.249410][T32697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1159.261862][T15010] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 16:15:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x0, 0x0, 0x7f, 0xf}}}, @TCA_TBF_PTAB={0x404, 0x3, [0x8]}]}}]}, 0x45c}}, 0x0) 16:15:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000480)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r1}}, 0x0) io_uring_enter(r1, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 1159.328153][T32707] pit: kvm: requested 25142 ns i8254 timer period limited to 200000 ns [ 1159.421365][T32707] pit: kvm: requested 160076 ns i8254 timer period limited to 200000 ns [ 1159.478180][T32707] pit: kvm: requested 166781 ns i8254 timer period limited to 200000 ns 16:15:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400010007"], 0xd) [ 1159.548220][T32707] pit: kvm: requested 19276 ns i8254 timer period limited to 200000 ns [ 1159.609042][T32707] pit: kvm: requested 9219 ns i8254 timer period limited to 200000 ns [ 1159.638483][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:15:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000480)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r1}}, 0x0) io_uring_enter(r1, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 1159.708906][T32707] pit: kvm: requested 42742 ns i8254 timer period limited to 200000 ns [ 1159.738895][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:15:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400010007"], 0xd) [ 1159.755117][T32707] pit: kvm: requested 89676 ns i8254 timer period limited to 200000 ns [ 1159.777694][T32707] pit: kvm: requested 150019 ns i8254 timer period limited to 200000 ns [ 1159.785909][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1159.799150][T32707] pit: kvm: requested 89676 ns i8254 timer period limited to 200000 ns [ 1159.820340][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1159.839668][T32707] pit: kvm: requested 150019 ns i8254 timer period limited to 200000 ns [ 1159.853326][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:15:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400010007"], 0xd) [ 1159.891475][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1159.930548][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1159.971549][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1160.018302][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1160.043404][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1160.070918][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1160.098916][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1160.134880][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1160.157632][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1160.178745][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1160.231115][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1160.253477][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1160.271930][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1160.294240][T32697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1160.319185][T32697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1160.460796][T32720] sch_tbf: burst 0 is lower than device wlan0 mtu (1514) ! 16:15:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008aec1, &(0x7f0000000040)=""/255) 16:15:21 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 16:15:21 executing program 3: socket$isdn_base(0x22, 0x3, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4fb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 16:15:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[], 0xfffffffffffffd59) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:21 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) read$FUSE(r0, &(0x7f00000032c0)={0x2020}, 0x2020) [ 1160.731657][ T25] audit: type=1804 audit(1630426521.313:317): pid=305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir424460507/syzkaller.tW5D8L/677/bus" dev="sda1" ino=14655 res=1 errno=0 [ 1161.541085][ T25] audit: type=1804 audit(1630426522.103:318): pid=336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir424460507/syzkaller.tW5D8L/677/bus" dev="sda1" ino=14655 res=1 errno=0 [ 1161.595882][ T25] audit: type=1804 audit(1630426522.143:319): pid=337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir424460507/syzkaller.tW5D8L/677/bus" dev="sda1" ino=14655 res=1 errno=0 16:15:22 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) r5 = dup2(r2, r4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003680)={0x11, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="1800000000000000000000000800020085100000021c5dbae4cad454000000009500000000000000"], 0x0, 0x5e3e, 0x0, &(0x7f00000035c0), 0x40f00, 0x2, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000003600)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x0, 0xffffffe0, 0x100}, 0x10}, 0x78) sendmmsg$unix(r3, &(0x7f0000003780)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)="c72629dee8f4207a3f742dcc089b68957f0897395ea6a0ca086b8332065474e7c71d9dc0eeb5e6f9de782aac990b69b19c310c12f85771ca7839f08df0cc320d8e1f38bb978338454f", 0x49}, {&(0x7f00000000c0)="b5f131", 0x3}, {&(0x7f0000000380)="53f67ef2e08dea196aebe1b29a867376c039e58eaf9b4ef26a182b8ba5d47a451e3b6e7871390dc9776a91f972111257f0aef2f9cd4e9965f849e1c2a5174df91c9e702c3d2297dee4b27cb2ad070ca0b5ef9a125c8e305792a9795eb78d939b607cf7cc5ed1b194e3c46cc08226bba2a60a163236e06628774bc9a7e5c821e885d9b9b519b1e9978a5720a3056583b075ca1ab1ac411af8888610f9ce1da0bbad85a24616cb63f9045510d621c3992a46595961b39105b7ed55", 0xba}, {&(0x7f0000000200)="d6b7fa106b5885c00c6511626452553f759abde3339c85a34bf2ab6b043a9ce6716641bd321bb62962024143bc2c997cfac54d", 0x33}, {&(0x7f0000000440)="813b4c94b3bbf3b5c846d90e5cae2f296b92ae3aa114055232e00cf7a82fb7a315036cc5daac3633000b422caa2ecbc37c31a07c9d490e2bed30ac7244f10b47c474f83f6d31aa2bb4667ce53bf6550079a19b0cb70e7820f93c3fa0d10e3f9a9f8541813ca487b96995b15156ce5027ee128fe265759c89f78c", 0x7a}, {&(0x7f0000002340)="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", 0x1000}], 0x6, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x30, 0x20040040}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="fa0b738bfc68c87e2de3d3900a5a5e3d623058b438f0417bb27f167bdb798aa0de21e8a6476bbeb1f576fb2a05364ef547ed483b1d34ece2ca8072fc9ab714e369d852e27fb0e4001f6767e304e8158ccf89e70969bebf7560ba529f5bec992c2179205c95312f2d052b4e09c416d15bcdb0b24ec0cbdb0df36a6011844a4c185d29131c5f701e886dbf83a1a5f685bd8993431c9c766db393ded5a260317dec21ce3efbb4933a61e41940b0ffdd5a6c0259aa9551bd23ce1f096de20ba94c1a58c3f94291d2a4e9ec1f539408a349b83e512e3c1b417babc16e117a136cec532c1fa0", 0xe3}, {&(0x7f0000000700)="806a567b9ae5d1d1013b1e4d354b7d96e76e6cbe59d5e8ff6ebe150f32cbe724f0246fecfe51a0d0b28696f10b04018162c6ba0a2396098af8bad09ae4bf6fe05f7a208f042d3fc858220319d52f309a0fb27d1c52a3bca49fb318d2f44836763b63976480732c51263cc47055b4a9aeaed5a5c303d34c4e135e6057fb59b1204a1b7bbbd3f466d1f1a61367233e214dbd8b6baa3818d04fbfb18cd73ebc32621d31a493fd3b4f2977a68fe4cdd0a987f59034a145b5a49fe7ee19ded33d235bd3879523", 0xc4}, {&(0x7f0000000800)="4dc1a75c90f31e9876bc9f2a8f3c2ee271990f16592e7a0177c78399d85c66245f5d9b5e62c27d0b683e841e599ad6e2e34dfb8f2929ea514ea2d4a001e7e3e8b6088751a8daf44a126826ba7c39f7d70ece3bac94fa4f6a1a62deafed860036f4901407513b27d7b72d495ba2866f905e390c2406badd477d06d735c1a2911dcd9acb2edd723bc08cb8377fa2820ba0ee6f75d231f964548ef47784e55392e5305ab6e8fc8e61d367ed3bf5ee687dd27234", 0xb2}, {&(0x7f00000008c0)="fc521d712ddcb879540e2eaa8c758fb90b3449f39cfc9a9237af6df171cfc8fc0d6ba9e0ffb30266d53e4e1e44079ed5135bf11f44e7b117", 0x38}, {&(0x7f0000000900)="630de17ee2c64c808d8815f79c84499db92cb67801e73dfce2d13341e7c28cbc4c79e2207ced8850c8a3c2cb78990144b4cd67c0c9a8ef45dd85bbedfae9e1b17178bac5717e22ed29f1ab43a2fa3fcd67a1d78fd245c660be0236b376a3481565a32a5690a48e8884744d40fb2c39d4317ad095572a4b0c8ee982e81cd091aa830fe9d70093ccfa7ca01968ae378f12da17775d5343d61ec228c845473cb6fd0a20c7eacef821ff40f60eb31a8853dda22a8dc3077d77fa3cfd6135ddbb3b9254ee70c61ac77685c48c5c28f33f094d84f8cb12543cfdd47f38e7e6dc105d9927655c1073797a14a96dbd8b9ebf7777c61375", 0xf3}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1d9500", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRESDEC, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES64=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fcffffffdb59bb65686946af41fc3c843cffe641dc0310617c38f9532381"], 0xc8, 0x4}}, {{&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000001000)="01fe981f5aa6d948f1619d7218be87b10f8f4a8bcc648eb9ba0c043a9a5788b02ceb5e9e4b8a5e5f812a1c37676ca8c2bc5acfbff73ccfb4b47d117124060d12b0ccbfe01bda02b103f467c15111bdf83e4b0458fae952596337ac6db57fd7cff604ce79c64328d83048494fcc56d1c023026c5012d4831a36a668", 0x7b}, {&(0x7f0000001080)="1e069f484b37c1bc52e7e39e4c35a156dced889c348e2f20fcea9a9ac9ccfc31665dd92fbbbef0c36707ddc3068273099cc190dbd6a7a3bd42302eef79c60eff4051e1540c7cff9d7781c08cda89a2d9f1c64f2b872c7cb3d2295b78e66290b324a9441c7501647f3ea0aabb418d241f36a2b2593d677c3a1484420f8df8eb90d39da6d9b2edfb600c6e67ee8b59126543806166ebcbb7871ffd8df92163730a2a26f5a7d3ea7e2500ae479d3242a9f72e599fce0c7968cc3d3c67a97270b76a29c94719597cd477c0e9a02b292bf93e9578a34f8f4d6e8501ec211d47091e30", 0xe0}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001240)="7e904e30689de66fdf1fc91b4916623cc681942f30813ab2a8c1028aab7e8b9ea943aca70d0165354eaefd7a22d3afabb72885c842938db529083e2920c04a042a3296486d3f167309394a0bc49bb105", 0x50}, {&(0x7f0000003340)="11ab3bc6816f28dda6250857cc59da8b30f51a7bdbbff05434ad27feb2b45a8749ef2685dc2e6ed054ddc6fccbf1819d407d70afb74632894e92db527d8ad9686dc5974947d24800041ed4dc9872a0adc8eb112f7de720353112be155f0f9d3903ac6dcf881ac4c4941cfbd61873c04328ab0770c53dad48d01c0b1b0118fff67d97386f4cc133cc4ca0bf51db1dc2c9808043ad849cdee7ba96773c6ee9f447cdf34dbf905fc7a6e264b1506b9d286df96d85aeb9420740ed77da58e69b09eeadb292b91ed64bc78bd7a4e62234035149e4ae92abd7afcf143b78", 0xdb}, {&(0x7f0000003440)="455eaa02692687606cf5b86ed808a5a17bde2c7940fb6aa9df0e20258ec3cb6d5b6e78b689663f5f0a0a2ec70702176a9af64852a378955047e3466e538e8d162d73139467b17d16cc42bd4a5b8de1d45672e389f052d860d42d2e0d81babbb4e8a51d4176322a50ce4bde6db1f921471b989bb5110f56d18952e573e159970f182f8977", 0x84}, {&(0x7f00000012c0)="c111fb803e4641dcc270625e25543218cde96dd93970d87cf3ffe3d26649fd", 0x1f}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x800}}], 0x4, 0x401) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r7, 0x0) 16:15:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008aec1, &(0x7f0000000040)=""/255) 16:15:22 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00001ec000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:15:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) r1 = shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x7000) shmdt(r1) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x40853000) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f0f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:15:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[], 0xfffffffffffffd59) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:22 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv2(r0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/168, 0xa8}], 0x1, 0x0, 0x0, 0x0) 16:15:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008aec1, &(0x7f0000000040)=""/255) 16:15:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) r5 = dup2(r2, r4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003680)={0x11, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="1800000000000000000000000800020085100000021c5dbae4cad454000000009500000000000000"], 0x0, 0x5e3e, 0x0, &(0x7f00000035c0), 0x40f00, 0x2, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000003600)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x0, 0xffffffe0, 0x100}, 0x10}, 0x78) sendmmsg$unix(r3, &(0x7f0000003780)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)="c72629dee8f4207a3f742dcc089b68957f0897395ea6a0ca086b8332065474e7c71d9dc0eeb5e6f9de782aac990b69b19c310c12f85771ca7839f08df0cc320d8e1f38bb978338454f", 0x49}, {&(0x7f00000000c0)="b5f131", 0x3}, {&(0x7f0000000380)="53f67ef2e08dea196aebe1b29a867376c039e58eaf9b4ef26a182b8ba5d47a451e3b6e7871390dc9776a91f972111257f0aef2f9cd4e9965f849e1c2a5174df91c9e702c3d2297dee4b27cb2ad070ca0b5ef9a125c8e305792a9795eb78d939b607cf7cc5ed1b194e3c46cc08226bba2a60a163236e06628774bc9a7e5c821e885d9b9b519b1e9978a5720a3056583b075ca1ab1ac411af8888610f9ce1da0bbad85a24616cb63f9045510d621c3992a46595961b39105b7ed55", 0xba}, {&(0x7f0000000200)="d6b7fa106b5885c00c6511626452553f759abde3339c85a34bf2ab6b043a9ce6716641bd321bb62962024143bc2c997cfac54d", 0x33}, {&(0x7f0000000440)="813b4c94b3bbf3b5c846d90e5cae2f296b92ae3aa114055232e00cf7a82fb7a315036cc5daac3633000b422caa2ecbc37c31a07c9d490e2bed30ac7244f10b47c474f83f6d31aa2bb4667ce53bf6550079a19b0cb70e7820f93c3fa0d10e3f9a9f8541813ca487b96995b15156ce5027ee128fe265759c89f78c", 0x7a}, {&(0x7f0000002340)="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", 0x1000}], 0x6, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x30, 0x20040040}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="fa0b738bfc68c87e2de3d3900a5a5e3d623058b438f0417bb27f167bdb798aa0de21e8a6476bbeb1f576fb2a05364ef547ed483b1d34ece2ca8072fc9ab714e369d852e27fb0e4001f6767e304e8158ccf89e70969bebf7560ba529f5bec992c2179205c95312f2d052b4e09c416d15bcdb0b24ec0cbdb0df36a6011844a4c185d29131c5f701e886dbf83a1a5f685bd8993431c9c766db393ded5a260317dec21ce3efbb4933a61e41940b0ffdd5a6c0259aa9551bd23ce1f096de20ba94c1a58c3f94291d2a4e9ec1f539408a349b83e512e3c1b417babc16e117a136cec532c1fa0", 0xe3}, {&(0x7f0000000700)="806a567b9ae5d1d1013b1e4d354b7d96e76e6cbe59d5e8ff6ebe150f32cbe724f0246fecfe51a0d0b28696f10b04018162c6ba0a2396098af8bad09ae4bf6fe05f7a208f042d3fc858220319d52f309a0fb27d1c52a3bca49fb318d2f44836763b63976480732c51263cc47055b4a9aeaed5a5c303d34c4e135e6057fb59b1204a1b7bbbd3f466d1f1a61367233e214dbd8b6baa3818d04fbfb18cd73ebc32621d31a493fd3b4f2977a68fe4cdd0a987f59034a145b5a49fe7ee19ded33d235bd3879523", 0xc4}, {&(0x7f0000000800)="4dc1a75c90f31e9876bc9f2a8f3c2ee271990f16592e7a0177c78399d85c66245f5d9b5e62c27d0b683e841e599ad6e2e34dfb8f2929ea514ea2d4a001e7e3e8b6088751a8daf44a126826ba7c39f7d70ece3bac94fa4f6a1a62deafed860036f4901407513b27d7b72d495ba2866f905e390c2406badd477d06d735c1a2911dcd9acb2edd723bc08cb8377fa2820ba0ee6f75d231f964548ef47784e55392e5305ab6e8fc8e61d367ed3bf5ee687dd27234", 0xb2}, {&(0x7f00000008c0)="fc521d712ddcb879540e2eaa8c758fb90b3449f39cfc9a9237af6df171cfc8fc0d6ba9e0ffb30266d53e4e1e44079ed5135bf11f44e7b117", 0x38}, {&(0x7f0000000900)="630de17ee2c64c808d8815f79c84499db92cb67801e73dfce2d13341e7c28cbc4c79e2207ced8850c8a3c2cb78990144b4cd67c0c9a8ef45dd85bbedfae9e1b17178bac5717e22ed29f1ab43a2fa3fcd67a1d78fd245c660be0236b376a3481565a32a5690a48e8884744d40fb2c39d4317ad095572a4b0c8ee982e81cd091aa830fe9d70093ccfa7ca01968ae378f12da17775d5343d61ec228c845473cb6fd0a20c7eacef821ff40f60eb31a8853dda22a8dc3077d77fa3cfd6135ddbb3b9254ee70c61ac77685c48c5c28f33f094d84f8cb12543cfdd47f38e7e6dc105d9927655c1073797a14a96dbd8b9ebf7777c61375", 0xf3}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1d9500", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRESDEC, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES64=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fcffffffdb59bb65686946af41fc3c843cffe641dc0310617c38f9532381"], 0xc8, 0x4}}, {{&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000001000)="01fe981f5aa6d948f1619d7218be87b10f8f4a8bcc648eb9ba0c043a9a5788b02ceb5e9e4b8a5e5f812a1c37676ca8c2bc5acfbff73ccfb4b47d117124060d12b0ccbfe01bda02b103f467c15111bdf83e4b0458fae952596337ac6db57fd7cff604ce79c64328d83048494fcc56d1c023026c5012d4831a36a668", 0x7b}, {&(0x7f0000001080)="1e069f484b37c1bc52e7e39e4c35a156dced889c348e2f20fcea9a9ac9ccfc31665dd92fbbbef0c36707ddc3068273099cc190dbd6a7a3bd42302eef79c60eff4051e1540c7cff9d7781c08cda89a2d9f1c64f2b872c7cb3d2295b78e66290b324a9441c7501647f3ea0aabb418d241f36a2b2593d677c3a1484420f8df8eb90d39da6d9b2edfb600c6e67ee8b59126543806166ebcbb7871ffd8df92163730a2a26f5a7d3ea7e2500ae479d3242a9f72e599fce0c7968cc3d3c67a97270b76a29c94719597cd477c0e9a02b292bf93e9578a34f8f4d6e8501ec211d47091e30", 0xe0}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001240)="7e904e30689de66fdf1fc91b4916623cc681942f30813ab2a8c1028aab7e8b9ea943aca70d0165354eaefd7a22d3afabb72885c842938db529083e2920c04a042a3296486d3f167309394a0bc49bb105", 0x50}, {&(0x7f0000003340)="11ab3bc6816f28dda6250857cc59da8b30f51a7bdbbff05434ad27feb2b45a8749ef2685dc2e6ed054ddc6fccbf1819d407d70afb74632894e92db527d8ad9686dc5974947d24800041ed4dc9872a0adc8eb112f7de720353112be155f0f9d3903ac6dcf881ac4c4941cfbd61873c04328ab0770c53dad48d01c0b1b0118fff67d97386f4cc133cc4ca0bf51db1dc2c9808043ad849cdee7ba96773c6ee9f447cdf34dbf905fc7a6e264b1506b9d286df96d85aeb9420740ed77da58e69b09eeadb292b91ed64bc78bd7a4e62234035149e4ae92abd7afcf143b78", 0xdb}, {&(0x7f0000003440)="455eaa02692687606cf5b86ed808a5a17bde2c7940fb6aa9df0e20258ec3cb6d5b6e78b689663f5f0a0a2ec70702176a9af64852a378955047e3466e538e8d162d73139467b17d16cc42bd4a5b8de1d45672e389f052d860d42d2e0d81babbb4e8a51d4176322a50ce4bde6db1f921471b989bb5110f56d18952e573e159970f182f8977", 0x84}, {&(0x7f00000012c0)="c111fb803e4641dcc270625e25543218cde96dd93970d87cf3ffe3d26649fd", 0x1f}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x800}}], 0x4, 0x401) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r7, 0x0) 16:15:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[], 0xfffffffffffffd59) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008aec1, &(0x7f0000000040)=""/255) 16:15:23 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) r5 = dup2(r2, r4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003680)={0x11, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="1800000000000000000000000800020085100000021c5dbae4cad454000000009500000000000000"], 0x0, 0x5e3e, 0x0, &(0x7f00000035c0), 0x40f00, 0x2, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000003600)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x0, 0xffffffe0, 0x100}, 0x10}, 0x78) sendmmsg$unix(r3, &(0x7f0000003780)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)="c72629dee8f4207a3f742dcc089b68957f0897395ea6a0ca086b8332065474e7c71d9dc0eeb5e6f9de782aac990b69b19c310c12f85771ca7839f08df0cc320d8e1f38bb978338454f", 0x49}, {&(0x7f00000000c0)="b5f131", 0x3}, {&(0x7f0000000380)="53f67ef2e08dea196aebe1b29a867376c039e58eaf9b4ef26a182b8ba5d47a451e3b6e7871390dc9776a91f972111257f0aef2f9cd4e9965f849e1c2a5174df91c9e702c3d2297dee4b27cb2ad070ca0b5ef9a125c8e305792a9795eb78d939b607cf7cc5ed1b194e3c46cc08226bba2a60a163236e06628774bc9a7e5c821e885d9b9b519b1e9978a5720a3056583b075ca1ab1ac411af8888610f9ce1da0bbad85a24616cb63f9045510d621c3992a46595961b39105b7ed55", 0xba}, {&(0x7f0000000200)="d6b7fa106b5885c00c6511626452553f759abde3339c85a34bf2ab6b043a9ce6716641bd321bb62962024143bc2c997cfac54d", 0x33}, {&(0x7f0000000440)="813b4c94b3bbf3b5c846d90e5cae2f296b92ae3aa114055232e00cf7a82fb7a315036cc5daac3633000b422caa2ecbc37c31a07c9d490e2bed30ac7244f10b47c474f83f6d31aa2bb4667ce53bf6550079a19b0cb70e7820f93c3fa0d10e3f9a9f8541813ca487b96995b15156ce5027ee128fe265759c89f78c", 0x7a}, {&(0x7f0000002340)="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", 0x1000}], 0x6, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x30, 0x20040040}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="fa0b738bfc68c87e2de3d3900a5a5e3d623058b438f0417bb27f167bdb798aa0de21e8a6476bbeb1f576fb2a05364ef547ed483b1d34ece2ca8072fc9ab714e369d852e27fb0e4001f6767e304e8158ccf89e70969bebf7560ba529f5bec992c2179205c95312f2d052b4e09c416d15bcdb0b24ec0cbdb0df36a6011844a4c185d29131c5f701e886dbf83a1a5f685bd8993431c9c766db393ded5a260317dec21ce3efbb4933a61e41940b0ffdd5a6c0259aa9551bd23ce1f096de20ba94c1a58c3f94291d2a4e9ec1f539408a349b83e512e3c1b417babc16e117a136cec532c1fa0", 0xe3}, {&(0x7f0000000700)="806a567b9ae5d1d1013b1e4d354b7d96e76e6cbe59d5e8ff6ebe150f32cbe724f0246fecfe51a0d0b28696f10b04018162c6ba0a2396098af8bad09ae4bf6fe05f7a208f042d3fc858220319d52f309a0fb27d1c52a3bca49fb318d2f44836763b63976480732c51263cc47055b4a9aeaed5a5c303d34c4e135e6057fb59b1204a1b7bbbd3f466d1f1a61367233e214dbd8b6baa3818d04fbfb18cd73ebc32621d31a493fd3b4f2977a68fe4cdd0a987f59034a145b5a49fe7ee19ded33d235bd3879523", 0xc4}, {&(0x7f0000000800)="4dc1a75c90f31e9876bc9f2a8f3c2ee271990f16592e7a0177c78399d85c66245f5d9b5e62c27d0b683e841e599ad6e2e34dfb8f2929ea514ea2d4a001e7e3e8b6088751a8daf44a126826ba7c39f7d70ece3bac94fa4f6a1a62deafed860036f4901407513b27d7b72d495ba2866f905e390c2406badd477d06d735c1a2911dcd9acb2edd723bc08cb8377fa2820ba0ee6f75d231f964548ef47784e55392e5305ab6e8fc8e61d367ed3bf5ee687dd27234", 0xb2}, {&(0x7f00000008c0)="fc521d712ddcb879540e2eaa8c758fb90b3449f39cfc9a9237af6df171cfc8fc0d6ba9e0ffb30266d53e4e1e44079ed5135bf11f44e7b117", 0x38}, {&(0x7f0000000900)="630de17ee2c64c808d8815f79c84499db92cb67801e73dfce2d13341e7c28cbc4c79e2207ced8850c8a3c2cb78990144b4cd67c0c9a8ef45dd85bbedfae9e1b17178bac5717e22ed29f1ab43a2fa3fcd67a1d78fd245c660be0236b376a3481565a32a5690a48e8884744d40fb2c39d4317ad095572a4b0c8ee982e81cd091aa830fe9d70093ccfa7ca01968ae378f12da17775d5343d61ec228c845473cb6fd0a20c7eacef821ff40f60eb31a8853dda22a8dc3077d77fa3cfd6135ddbb3b9254ee70c61ac77685c48c5c28f33f094d84f8cb12543cfdd47f38e7e6dc105d9927655c1073797a14a96dbd8b9ebf7777c61375", 0xf3}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1d9500", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRESDEC, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES64=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fcffffffdb59bb65686946af41fc3c843cffe641dc0310617c38f9532381"], 0xc8, 0x4}}, {{&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000001000)="01fe981f5aa6d948f1619d7218be87b10f8f4a8bcc648eb9ba0c043a9a5788b02ceb5e9e4b8a5e5f812a1c37676ca8c2bc5acfbff73ccfb4b47d117124060d12b0ccbfe01bda02b103f467c15111bdf83e4b0458fae952596337ac6db57fd7cff604ce79c64328d83048494fcc56d1c023026c5012d4831a36a668", 0x7b}, {&(0x7f0000001080)="1e069f484b37c1bc52e7e39e4c35a156dced889c348e2f20fcea9a9ac9ccfc31665dd92fbbbef0c36707ddc3068273099cc190dbd6a7a3bd42302eef79c60eff4051e1540c7cff9d7781c08cda89a2d9f1c64f2b872c7cb3d2295b78e66290b324a9441c7501647f3ea0aabb418d241f36a2b2593d677c3a1484420f8df8eb90d39da6d9b2edfb600c6e67ee8b59126543806166ebcbb7871ffd8df92163730a2a26f5a7d3ea7e2500ae479d3242a9f72e599fce0c7968cc3d3c67a97270b76a29c94719597cd477c0e9a02b292bf93e9578a34f8f4d6e8501ec211d47091e30", 0xe0}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001240)="7e904e30689de66fdf1fc91b4916623cc681942f30813ab2a8c1028aab7e8b9ea943aca70d0165354eaefd7a22d3afabb72885c842938db529083e2920c04a042a3296486d3f167309394a0bc49bb105", 0x50}, {&(0x7f0000003340)="11ab3bc6816f28dda6250857cc59da8b30f51a7bdbbff05434ad27feb2b45a8749ef2685dc2e6ed054ddc6fccbf1819d407d70afb74632894e92db527d8ad9686dc5974947d24800041ed4dc9872a0adc8eb112f7de720353112be155f0f9d3903ac6dcf881ac4c4941cfbd61873c04328ab0770c53dad48d01c0b1b0118fff67d97386f4cc133cc4ca0bf51db1dc2c9808043ad849cdee7ba96773c6ee9f447cdf34dbf905fc7a6e264b1506b9d286df96d85aeb9420740ed77da58e69b09eeadb292b91ed64bc78bd7a4e62234035149e4ae92abd7afcf143b78", 0xdb}, {&(0x7f0000003440)="455eaa02692687606cf5b86ed808a5a17bde2c7940fb6aa9df0e20258ec3cb6d5b6e78b689663f5f0a0a2ec70702176a9af64852a378955047e3466e538e8d162d73139467b17d16cc42bd4a5b8de1d45672e389f052d860d42d2e0d81babbb4e8a51d4176322a50ce4bde6db1f921471b989bb5110f56d18952e573e159970f182f8977", 0x84}, {&(0x7f00000012c0)="c111fb803e4641dcc270625e25543218cde96dd93970d87cf3ffe3d26649fd", 0x1f}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000f90de38fd8537cbf8c7514f29e58d244bb1cd71973eb31e6006f4b44cdb833cdd8c0b7b63d48c9da11ceca08acbe87557a91c6f8fbe3e3d4cbbfe6d13e84130e269bc84a05f0854d5f7bd76cc88ded6fe38c691d1968d450edaf19003a0621adf80355d7f765ced9626ae2e529dc6b862ff9bb6f708576cc3cb75a1d08b1ea3ede62eee19f593da8596457e53ab5a3c51a3908a1fbe9053017ff1c5f909fc0701b046eba6f792fa328f7d2681876204d0a9aa542cfc0c560ca02ff3d3ca6497b6a5907c10920ae94df16584fe9fc9143fea502fbaa40ec6c0a76b1f48bfb027ed34de0166a80fe", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x800}}], 0x4, 0x401) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r7, 0x0) 16:15:23 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 16:15:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) r5 = dup2(r2, r4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003680)={0x11, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="1800000000000000000000000800020085100000021c5dbae4cad454000000009500000000000000"], 0x0, 0x5e3e, 0x0, &(0x7f00000035c0), 0x40f00, 0x2, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000003600)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x0, 0xffffffe0, 0x100}, 0x10}, 0x78) sendmmsg$unix(r3, &(0x7f0000003780)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)="c72629dee8f4207a3f742dcc089b68957f0897395ea6a0ca086b8332065474e7c71d9dc0eeb5e6f9de782aac990b69b19c310c12f85771ca7839f08df0cc320d8e1f38bb978338454f", 0x49}, {&(0x7f00000000c0)="b5f131", 0x3}, {&(0x7f0000000380)="53f67ef2e08dea196aebe1b29a867376c039e58eaf9b4ef26a182b8ba5d47a451e3b6e7871390dc9776a91f972111257f0aef2f9cd4e9965f849e1c2a5174df91c9e702c3d2297dee4b27cb2ad070ca0b5ef9a125c8e305792a9795eb78d939b607cf7cc5ed1b194e3c46cc08226bba2a60a163236e06628774bc9a7e5c821e885d9b9b519b1e9978a5720a3056583b075ca1ab1ac411af8888610f9ce1da0bbad85a24616cb63f9045510d621c3992a46595961b39105b7ed55", 0xba}, {&(0x7f0000000200)="d6b7fa106b5885c00c6511626452553f759abde3339c85a34bf2ab6b043a9ce6716641bd321bb62962024143bc2c997cfac54d", 0x33}, {&(0x7f0000000440)="813b4c94b3bbf3b5c846d90e5cae2f296b92ae3aa114055232e00cf7a82fb7a315036cc5daac3633000b422caa2ecbc37c31a07c9d490e2bed30ac7244f10b47c474f83f6d31aa2bb4667ce53bf6550079a19b0cb70e7820f93c3fa0d10e3f9a9f8541813ca487b96995b15156ce5027ee128fe265759c89f78c", 0x7a}, {&(0x7f0000002340)="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", 0x1000}], 0x6, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x30, 0x20040040}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="fa0b738bfc68c87e2de3d3900a5a5e3d623058b438f0417bb27f167bdb798aa0de21e8a6476bbeb1f576fb2a05364ef547ed483b1d34ece2ca8072fc9ab714e369d852e27fb0e4001f6767e304e8158ccf89e70969bebf7560ba529f5bec992c2179205c95312f2d052b4e09c416d15bcdb0b24ec0cbdb0df36a6011844a4c185d29131c5f701e886dbf83a1a5f685bd8993431c9c766db393ded5a260317dec21ce3efbb4933a61e41940b0ffdd5a6c0259aa9551bd23ce1f096de20ba94c1a58c3f94291d2a4e9ec1f539408a349b83e512e3c1b417babc16e117a136cec532c1fa0", 0xe3}, {&(0x7f0000000700)="806a567b9ae5d1d1013b1e4d354b7d96e76e6cbe59d5e8ff6ebe150f32cbe724f0246fecfe51a0d0b28696f10b04018162c6ba0a2396098af8bad09ae4bf6fe05f7a208f042d3fc858220319d52f309a0fb27d1c52a3bca49fb318d2f44836763b63976480732c51263cc47055b4a9aeaed5a5c303d34c4e135e6057fb59b1204a1b7bbbd3f466d1f1a61367233e214dbd8b6baa3818d04fbfb18cd73ebc32621d31a493fd3b4f2977a68fe4cdd0a987f59034a145b5a49fe7ee19ded33d235bd3879523", 0xc4}, {&(0x7f0000000800)="4dc1a75c90f31e9876bc9f2a8f3c2ee271990f16592e7a0177c78399d85c66245f5d9b5e62c27d0b683e841e599ad6e2e34dfb8f2929ea514ea2d4a001e7e3e8b6088751a8daf44a126826ba7c39f7d70ece3bac94fa4f6a1a62deafed860036f4901407513b27d7b72d495ba2866f905e390c2406badd477d06d735c1a2911dcd9acb2edd723bc08cb8377fa2820ba0ee6f75d231f964548ef47784e55392e5305ab6e8fc8e61d367ed3bf5ee687dd27234", 0xb2}, {&(0x7f00000008c0)="fc521d712ddcb879540e2eaa8c758fb90b3449f39cfc9a9237af6df171cfc8fc0d6ba9e0ffb30266d53e4e1e44079ed5135bf11f44e7b117", 0x38}, {&(0x7f0000000900)="630de17ee2c64c808d8815f79c84499db92cb67801e73dfce2d13341e7c28cbc4c79e2207ced8850c8a3c2cb78990144b4cd67c0c9a8ef45dd85bbedfae9e1b17178bac5717e22ed29f1ab43a2fa3fcd67a1d78fd245c660be0236b376a3481565a32a5690a48e8884744d40fb2c39d4317ad095572a4b0c8ee982e81cd091aa830fe9d70093ccfa7ca01968ae378f12da17775d5343d61ec228c845473cb6fd0a20c7eacef821ff40f60eb31a8853dda22a8dc3077d77fa3cfd6135ddbb3b9254ee70c61ac77685c48c5c28f33f094d84f8cb12543cfdd47f38e7e6dc105d9927655c1073797a14a96dbd8b9ebf7777c61375", 0xf3}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1d9500", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRESDEC, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES64=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fcffffffdb59bb65686946af41fc3c843cffe641dc0310617c38f9532381"], 0xc8, 0x4}}, {{&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000001000)="01fe981f5aa6d948f1619d7218be87b10f8f4a8bcc648eb9ba0c043a9a5788b02ceb5e9e4b8a5e5f812a1c37676ca8c2bc5acfbff73ccfb4b47d117124060d12b0ccbfe01bda02b103f467c15111bdf83e4b0458fae952596337ac6db57fd7cff604ce79c64328d83048494fcc56d1c023026c5012d4831a36a668", 0x7b}, {&(0x7f0000001080)="1e069f484b37c1bc52e7e39e4c35a156dced889c348e2f20fcea9a9ac9ccfc31665dd92fbbbef0c36707ddc3068273099cc190dbd6a7a3bd42302eef79c60eff4051e1540c7cff9d7781c08cda89a2d9f1c64f2b872c7cb3d2295b78e66290b324a9441c7501647f3ea0aabb418d241f36a2b2593d677c3a1484420f8df8eb90d39da6d9b2edfb600c6e67ee8b59126543806166ebcbb7871ffd8df92163730a2a26f5a7d3ea7e2500ae479d3242a9f72e599fce0c7968cc3d3c67a97270b76a29c94719597cd477c0e9a02b292bf93e9578a34f8f4d6e8501ec211d47091e30", 0xe0}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001240)="7e904e30689de66fdf1fc91b4916623cc681942f30813ab2a8c1028aab7e8b9ea943aca70d0165354eaefd7a22d3afabb72885c842938db529083e2920c04a042a3296486d3f167309394a0bc49bb105", 0x50}, {&(0x7f0000003340)="11ab3bc6816f28dda6250857cc59da8b30f51a7bdbbff05434ad27feb2b45a8749ef2685dc2e6ed054ddc6fccbf1819d407d70afb74632894e92db527d8ad9686dc5974947d24800041ed4dc9872a0adc8eb112f7de720353112be155f0f9d3903ac6dcf881ac4c4941cfbd61873c04328ab0770c53dad48d01c0b1b0118fff67d97386f4cc133cc4ca0bf51db1dc2c9808043ad849cdee7ba96773c6ee9f447cdf34dbf905fc7a6e264b1506b9d286df96d85aeb9420740ed77da58e69b09eeadb292b91ed64bc78bd7a4e62234035149e4ae92abd7afcf143b78", 0xdb}, {&(0x7f0000003440)="455eaa02692687606cf5b86ed808a5a17bde2c7940fb6aa9df0e20258ec3cb6d5b6e78b689663f5f0a0a2ec70702176a9af64852a378955047e3466e538e8d162d73139467b17d16cc42bd4a5b8de1d45672e389f052d860d42d2e0d81babbb4e8a51d4176322a50ce4bde6db1f921471b989bb5110f56d18952e573e159970f182f8977", 0x84}, {&(0x7f00000012c0)="c111fb803e4641dcc270625e25543218cde96dd93970d87cf3ffe3d26649fd", 0x1f}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000f90de38fd8537cbf8c7514f29e58d244bb1cd71973eb31e6006f4b44cdb833cdd8c0b7b63d48c9da11ceca08acbe87557a91c6f8fbe3e3d4cbbfe6d13e84130e269bc84a05f0854d5f7bd76cc88ded6fe38c691d1968d450edaf19003a0621adf80355d7f765ced9626ae2e529dc6b862ff9bb6f708576cc3cb75a1d08b1ea3ede62eee19f593da8596457e53ab5a3c51a3908a1fbe9053017ff1c5f909fc0701b046eba6f792fa328f7d2681876204d0a9aa542cfc0c560ca02ff3d3ca6497b6a5907c10920ae94df16584fe9fc9143fea502fbaa40ec6c0a76b1f48bfb027ed34de0166a80fe", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x800}}], 0x4, 0x401) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r7, 0x0) 16:15:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) r5 = dup2(r2, r4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003680)={0x11, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="1800000000000000000000000800020085100000021c5dbae4cad454000000009500000000000000"], 0x0, 0x5e3e, 0x0, &(0x7f00000035c0), 0x40f00, 0x2, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000003600)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x0, 0xffffffe0, 0x100}, 0x10}, 0x78) sendmmsg$unix(r3, &(0x7f0000003780)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)="c72629dee8f4207a3f742dcc089b68957f0897395ea6a0ca086b8332065474e7c71d9dc0eeb5e6f9de782aac990b69b19c310c12f85771ca7839f08df0cc320d8e1f38bb978338454f", 0x49}, {&(0x7f00000000c0)="b5f131", 0x3}, {&(0x7f0000000380)="53f67ef2e08dea196aebe1b29a867376c039e58eaf9b4ef26a182b8ba5d47a451e3b6e7871390dc9776a91f972111257f0aef2f9cd4e9965f849e1c2a5174df91c9e702c3d2297dee4b27cb2ad070ca0b5ef9a125c8e305792a9795eb78d939b607cf7cc5ed1b194e3c46cc08226bba2a60a163236e06628774bc9a7e5c821e885d9b9b519b1e9978a5720a3056583b075ca1ab1ac411af8888610f9ce1da0bbad85a24616cb63f9045510d621c3992a46595961b39105b7ed55", 0xba}, {&(0x7f0000000200)="d6b7fa106b5885c00c6511626452553f759abde3339c85a34bf2ab6b043a9ce6716641bd321bb62962024143bc2c997cfac54d", 0x33}, {&(0x7f0000000440)="813b4c94b3bbf3b5c846d90e5cae2f296b92ae3aa114055232e00cf7a82fb7a315036cc5daac3633000b422caa2ecbc37c31a07c9d490e2bed30ac7244f10b47c474f83f6d31aa2bb4667ce53bf6550079a19b0cb70e7820f93c3fa0d10e3f9a9f8541813ca487b96995b15156ce5027ee128fe265759c89f78c", 0x7a}, {&(0x7f0000002340)="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", 0x1000}], 0x6, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x30, 0x20040040}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="fa0b738bfc68c87e2de3d3900a5a5e3d623058b438f0417bb27f167bdb798aa0de21e8a6476bbeb1f576fb2a05364ef547ed483b1d34ece2ca8072fc9ab714e369d852e27fb0e4001f6767e304e8158ccf89e70969bebf7560ba529f5bec992c2179205c95312f2d052b4e09c416d15bcdb0b24ec0cbdb0df36a6011844a4c185d29131c5f701e886dbf83a1a5f685bd8993431c9c766db393ded5a260317dec21ce3efbb4933a61e41940b0ffdd5a6c0259aa9551bd23ce1f096de20ba94c1a58c3f94291d2a4e9ec1f539408a349b83e512e3c1b417babc16e117a136cec532c1fa0", 0xe3}, {&(0x7f0000000700)="806a567b9ae5d1d1013b1e4d354b7d96e76e6cbe59d5e8ff6ebe150f32cbe724f0246fecfe51a0d0b28696f10b04018162c6ba0a2396098af8bad09ae4bf6fe05f7a208f042d3fc858220319d52f309a0fb27d1c52a3bca49fb318d2f44836763b63976480732c51263cc47055b4a9aeaed5a5c303d34c4e135e6057fb59b1204a1b7bbbd3f466d1f1a61367233e214dbd8b6baa3818d04fbfb18cd73ebc32621d31a493fd3b4f2977a68fe4cdd0a987f59034a145b5a49fe7ee19ded33d235bd3879523", 0xc4}, {&(0x7f0000000800)="4dc1a75c90f31e9876bc9f2a8f3c2ee271990f16592e7a0177c78399d85c66245f5d9b5e62c27d0b683e841e599ad6e2e34dfb8f2929ea514ea2d4a001e7e3e8b6088751a8daf44a126826ba7c39f7d70ece3bac94fa4f6a1a62deafed860036f4901407513b27d7b72d495ba2866f905e390c2406badd477d06d735c1a2911dcd9acb2edd723bc08cb8377fa2820ba0ee6f75d231f964548ef47784e55392e5305ab6e8fc8e61d367ed3bf5ee687dd27234", 0xb2}, {&(0x7f00000008c0)="fc521d712ddcb879540e2eaa8c758fb90b3449f39cfc9a9237af6df171cfc8fc0d6ba9e0ffb30266d53e4e1e44079ed5135bf11f44e7b117", 0x38}, {&(0x7f0000000900)="630de17ee2c64c808d8815f79c84499db92cb67801e73dfce2d13341e7c28cbc4c79e2207ced8850c8a3c2cb78990144b4cd67c0c9a8ef45dd85bbedfae9e1b17178bac5717e22ed29f1ab43a2fa3fcd67a1d78fd245c660be0236b376a3481565a32a5690a48e8884744d40fb2c39d4317ad095572a4b0c8ee982e81cd091aa830fe9d70093ccfa7ca01968ae378f12da17775d5343d61ec228c845473cb6fd0a20c7eacef821ff40f60eb31a8853dda22a8dc3077d77fa3cfd6135ddbb3b9254ee70c61ac77685c48c5c28f33f094d84f8cb12543cfdd47f38e7e6dc105d9927655c1073797a14a96dbd8b9ebf7777c61375", 0xf3}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1d9500", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRESDEC, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES64=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fcffffffdb59bb65686946af41fc3c843cffe641dc0310617c38f9532381"], 0xc8, 0x4}}, {{&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000001000)="01fe981f5aa6d948f1619d7218be87b10f8f4a8bcc648eb9ba0c043a9a5788b02ceb5e9e4b8a5e5f812a1c37676ca8c2bc5acfbff73ccfb4b47d117124060d12b0ccbfe01bda02b103f467c15111bdf83e4b0458fae952596337ac6db57fd7cff604ce79c64328d83048494fcc56d1c023026c5012d4831a36a668", 0x7b}, {&(0x7f0000001080)="1e069f484b37c1bc52e7e39e4c35a156dced889c348e2f20fcea9a9ac9ccfc31665dd92fbbbef0c36707ddc3068273099cc190dbd6a7a3bd42302eef79c60eff4051e1540c7cff9d7781c08cda89a2d9f1c64f2b872c7cb3d2295b78e66290b324a9441c7501647f3ea0aabb418d241f36a2b2593d677c3a1484420f8df8eb90d39da6d9b2edfb600c6e67ee8b59126543806166ebcbb7871ffd8df92163730a2a26f5a7d3ea7e2500ae479d3242a9f72e599fce0c7968cc3d3c67a97270b76a29c94719597cd477c0e9a02b292bf93e9578a34f8f4d6e8501ec211d47091e30", 0xe0}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001240)="7e904e30689de66fdf1fc91b4916623cc681942f30813ab2a8c1028aab7e8b9ea943aca70d0165354eaefd7a22d3afabb72885c842938db529083e2920c04a042a3296486d3f167309394a0bc49bb105", 0x50}, {&(0x7f0000003340)="11ab3bc6816f28dda6250857cc59da8b30f51a7bdbbff05434ad27feb2b45a8749ef2685dc2e6ed054ddc6fccbf1819d407d70afb74632894e92db527d8ad9686dc5974947d24800041ed4dc9872a0adc8eb112f7de720353112be155f0f9d3903ac6dcf881ac4c4941cfbd61873c04328ab0770c53dad48d01c0b1b0118fff67d97386f4cc133cc4ca0bf51db1dc2c9808043ad849cdee7ba96773c6ee9f447cdf34dbf905fc7a6e264b1506b9d286df96d85aeb9420740ed77da58e69b09eeadb292b91ed64bc78bd7a4e62234035149e4ae92abd7afcf143b78", 0xdb}, {&(0x7f0000003440)="455eaa02692687606cf5b86ed808a5a17bde2c7940fb6aa9df0e20258ec3cb6d5b6e78b689663f5f0a0a2ec70702176a9af64852a378955047e3466e538e8d162d73139467b17d16cc42bd4a5b8de1d45672e389f052d860d42d2e0d81babbb4e8a51d4176322a50ce4bde6db1f921471b989bb5110f56d18952e573e159970f182f8977", 0x84}, {&(0x7f00000012c0)="c111fb803e4641dcc270625e25543218cde96dd93970d87cf3ffe3d26649fd", 0x1f}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x800}}], 0x4, 0x401) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r7, 0x0) 16:15:25 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00001ec000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:15:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 16:15:25 executing program 5: mlockall(0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 16:15:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2101, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) 16:15:25 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000c40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0), 0x0) 16:15:25 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) r5 = dup2(r2, r4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003680)={0x11, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="1800000000000000000000000800020085100000021c5dbae4cad454000000009500000000000000"], 0x0, 0x5e3e, 0x0, &(0x7f00000035c0), 0x40f00, 0x2, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000003600)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003640)={0x2, 0x0, 0xffffffe0, 0x100}, 0x10}, 0x78) sendmmsg$unix(r3, &(0x7f0000003780)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)="c72629dee8f4207a3f742dcc089b68957f0897395ea6a0ca086b8332065474e7c71d9dc0eeb5e6f9de782aac990b69b19c310c12f85771ca7839f08df0cc320d8e1f38bb978338454f", 0x49}, {&(0x7f00000000c0)="b5f131", 0x3}, {&(0x7f0000000380)="53f67ef2e08dea196aebe1b29a867376c039e58eaf9b4ef26a182b8ba5d47a451e3b6e7871390dc9776a91f972111257f0aef2f9cd4e9965f849e1c2a5174df91c9e702c3d2297dee4b27cb2ad070ca0b5ef9a125c8e305792a9795eb78d939b607cf7cc5ed1b194e3c46cc08226bba2a60a163236e06628774bc9a7e5c821e885d9b9b519b1e9978a5720a3056583b075ca1ab1ac411af8888610f9ce1da0bbad85a24616cb63f9045510d621c3992a46595961b39105b7ed55", 0xba}, {&(0x7f0000000200)="d6b7fa106b5885c00c6511626452553f759abde3339c85a34bf2ab6b043a9ce6716641bd321bb62962024143bc2c997cfac54d", 0x33}, {&(0x7f0000000440)="813b4c94b3bbf3b5c846d90e5cae2f296b92ae3aa114055232e00cf7a82fb7a315036cc5daac3633000b422caa2ecbc37c31a07c9d490e2bed30ac7244f10b47c474f83f6d31aa2bb4667ce53bf6550079a19b0cb70e7820f93c3fa0d10e3f9a9f8541813ca487b96995b15156ce5027ee128fe265759c89f78c", 0x7a}, {&(0x7f0000002340)="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", 0x1000}], 0x6, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x30, 0x20040040}}, {{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="fa0b738bfc68c87e2de3d3900a5a5e3d623058b438f0417bb27f167bdb798aa0de21e8a6476bbeb1f576fb2a05364ef547ed483b1d34ece2ca8072fc9ab714e369d852e27fb0e4001f6767e304e8158ccf89e70969bebf7560ba529f5bec992c2179205c95312f2d052b4e09c416d15bcdb0b24ec0cbdb0df36a6011844a4c185d29131c5f701e886dbf83a1a5f685bd8993431c9c766db393ded5a260317dec21ce3efbb4933a61e41940b0ffdd5a6c0259aa9551bd23ce1f096de20ba94c1a58c3f94291d2a4e9ec1f539408a349b83e512e3c1b417babc16e117a136cec532c1fa0", 0xe3}, {&(0x7f0000000700)="806a567b9ae5d1d1013b1e4d354b7d96e76e6cbe59d5e8ff6ebe150f32cbe724f0246fecfe51a0d0b28696f10b04018162c6ba0a2396098af8bad09ae4bf6fe05f7a208f042d3fc858220319d52f309a0fb27d1c52a3bca49fb318d2f44836763b63976480732c51263cc47055b4a9aeaed5a5c303d34c4e135e6057fb59b1204a1b7bbbd3f466d1f1a61367233e214dbd8b6baa3818d04fbfb18cd73ebc32621d31a493fd3b4f2977a68fe4cdd0a987f59034a145b5a49fe7ee19ded33d235bd3879523", 0xc4}, {&(0x7f0000000800)="4dc1a75c90f31e9876bc9f2a8f3c2ee271990f16592e7a0177c78399d85c66245f5d9b5e62c27d0b683e841e599ad6e2e34dfb8f2929ea514ea2d4a001e7e3e8b6088751a8daf44a126826ba7c39f7d70ece3bac94fa4f6a1a62deafed860036f4901407513b27d7b72d495ba2866f905e390c2406badd477d06d735c1a2911dcd9acb2edd723bc08cb8377fa2820ba0ee6f75d231f964548ef47784e55392e5305ab6e8fc8e61d367ed3bf5ee687dd27234", 0xb2}, {&(0x7f00000008c0)="fc521d712ddcb879540e2eaa8c758fb90b3449f39cfc9a9237af6df171cfc8fc0d6ba9e0ffb30266d53e4e1e44079ed5135bf11f44e7b117", 0x38}, {&(0x7f0000000900)="630de17ee2c64c808d8815f79c84499db92cb67801e73dfce2d13341e7c28cbc4c79e2207ced8850c8a3c2cb78990144b4cd67c0c9a8ef45dd85bbedfae9e1b17178bac5717e22ed29f1ab43a2fa3fcd67a1d78fd245c660be0236b376a3481565a32a5690a48e8884744d40fb2c39d4317ad095572a4b0c8ee982e81cd091aa830fe9d70093ccfa7ca01968ae378f12da17775d5343d61ec228c845473cb6fd0a20c7eacef821ff40f60eb31a8853dda22a8dc3077d77fa3cfd6135ddbb3b9254ee70c61ac77685c48c5c28f33f094d84f8cb12543cfdd47f38e7e6dc105d9927655c1073797a14a96dbd8b9ebf7777c61375", 0xf3}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="1d9500", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRESDEC, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES64=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fcffffffdb59bb65686946af41fc3c843cffe641dc0310617c38f9532381"], 0xc8, 0x4}}, {{&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000001000)="01fe981f5aa6d948f1619d7218be87b10f8f4a8bcc648eb9ba0c043a9a5788b02ceb5e9e4b8a5e5f812a1c37676ca8c2bc5acfbff73ccfb4b47d117124060d12b0ccbfe01bda02b103f467c15111bdf83e4b0458fae952596337ac6db57fd7cff604ce79c64328d83048494fcc56d1c023026c5012d4831a36a668", 0x7b}, {&(0x7f0000001080)="1e069f484b37c1bc52e7e39e4c35a156dced889c348e2f20fcea9a9ac9ccfc31665dd92fbbbef0c36707ddc3068273099cc190dbd6a7a3bd42302eef79c60eff4051e1540c7cff9d7781c08cda89a2d9f1c64f2b872c7cb3d2295b78e66290b324a9441c7501647f3ea0aabb418d241f36a2b2593d677c3a1484420f8df8eb90d39da6d9b2edfb600c6e67ee8b59126543806166ebcbb7871ffd8df92163730a2a26f5a7d3ea7e2500ae479d3242a9f72e599fce0c7968cc3d3c67a97270b76a29c94719597cd477c0e9a02b292bf93e9578a34f8f4d6e8501ec211d47091e30", 0xe0}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001240)="7e904e30689de66fdf1fc91b4916623cc681942f30813ab2a8c1028aab7e8b9ea943aca70d0165354eaefd7a22d3afabb72885c842938db529083e2920c04a042a3296486d3f167309394a0bc49bb105", 0x50}, {&(0x7f0000003340)="11ab3bc6816f28dda6250857cc59da8b30f51a7bdbbff05434ad27feb2b45a8749ef2685dc2e6ed054ddc6fccbf1819d407d70afb74632894e92db527d8ad9686dc5974947d24800041ed4dc9872a0adc8eb112f7de720353112be155f0f9d3903ac6dcf881ac4c4941cfbd61873c04328ab0770c53dad48d01c0b1b0118fff67d97386f4cc133cc4ca0bf51db1dc2c9808043ad849cdee7ba96773c6ee9f447cdf34dbf905fc7a6e264b1506b9d286df96d85aeb9420740ed77da58e69b09eeadb292b91ed64bc78bd7a4e62234035149e4ae92abd7afcf143b78", 0xdb}, {&(0x7f0000003440)="455eaa02692687606cf5b86ed808a5a17bde2c7940fb6aa9df0e20258ec3cb6d5b6e78b689663f5f0a0a2ec70702176a9af64852a378955047e3466e538e8d162d73139467b17d16cc42bd4a5b8de1d45672e389f052d860d42d2e0d81babbb4e8a51d4176322a50ce4bde6db1f921471b989bb5110f56d18952e573e159970f182f8977", 0x84}, {&(0x7f00000012c0)="c111fb803e4641dcc270625e25543218cde96dd93970d87cf3ffe3d26649fd", 0x1f}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000f90de38fd8537cbf8c7514f29e58d244bb1cd71973eb31e6006f4b44cdb833cdd8c0b7b63d48c9da11ceca08acbe87557a91c6f8fbe3e3d4cbbfe6d13e84130e269bc84a05f0854d5f7bd76cc88ded6fe38c691d1968d450edaf19003a0621adf80355d7f765ced9626ae2e529dc6b862ff9bb6f708576cc3cb75a1d08b1ea3ede62eee19f593da8596457e53ab5a3c51a3908a1fbe9053017ff1c5f909fc0701b046eba6f792fa328f7d2681876204d0a9aa542cfc0c560ca02ff3d3ca6497b6a5907c10920ae94df16584fe9fc9143fea502fbaa40ec6c0a76b1f48bfb027ed34de0166a80fe", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x800}}], 0x4, 0x401) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r7, 0x0) [ 1165.426848][ T422] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 16:15:26 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:15:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2101, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) 16:15:26 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000c40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0), 0x0) [ 1165.769927][ T438] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 16:15:26 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00001ec000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:15:26 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x2e84, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/226, 0x4}, {&(0x7f0000000280)=""/247, 0x4}, {0x0}], 0x3, 0x0, 0x0) 16:15:26 executing program 4: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) rename(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='./file0\x00') timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000015c0)={0x184, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xbc, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x64, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000024}, 0x48090) write$UHID_INPUT(r2, &(0x7f0000000580), 0x10000005c) 16:15:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2101, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) 16:15:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c500c2d523be91b5877341e0e1dec20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f5bd434daa707b74eb04a348", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1166.310338][ T455] ceph: No mds server is up or the cluster is laggy 16:15:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="14a92ffb4f2ed43ce37b3107fff7ef1351b58bb6efec2efd42f09faea876f9a6d7d5195458", 0x25) 16:15:28 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00001ec000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:15:28 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000c40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0), 0x0) 16:15:28 executing program 3: pipe(0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x41c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f0400fe15b282a380930a29000248a84302916d0200390009003500ff6c0800000005000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 16:15:28 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2101, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) 16:15:28 executing program 4: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) rename(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='./file0\x00') timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000015c0)={0x184, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xbc, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x64, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000024}, 0x48090) write$UHID_INPUT(r2, &(0x7f0000000580), 0x10000005c) [ 1167.644604][ T495] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 16:15:28 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000c40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0), 0x0) 16:15:28 executing program 3: pipe(0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x41c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f0400fe15b282a380930a29000248a84302916d0200390009003500ff6c0800000005000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 16:15:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae64) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) [ 1167.826028][ T503] ceph: No mds server is up or the cluster is laggy 16:15:28 executing program 3: pipe(0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x41c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f0400fe15b282a380930a29000248a84302916d0200390009003500ff6c0800000005000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 16:15:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:15:28 executing program 4: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) rename(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='./file0\x00') timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000015c0)={0x184, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xbc, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x64, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000024}, 0x48090) write$UHID_INPUT(r2, &(0x7f0000000580), 0x10000005c) 16:15:29 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:15:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa0130000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 16:15:29 executing program 2: statx(0xffffffffffffff9c, 0x0, 0x0, 0x1b3c3f979299e8c6, 0x0) 16:15:29 executing program 3: pipe(0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x41c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f0400fe15b282a380930a29000248a84302916d0200390009003500ff6c0800000005000500fc000000070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 16:15:29 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, @name_distributor={{0x44, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [{}]}}}}}, 0x0) 16:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)=0x1000000) 16:15:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10120, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1ffc009) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e23, @loopback}, 0x10) 16:15:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x7}, 0x40) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) [ 1169.089195][ T552] ceph: No mds server is up or the cluster is laggy 16:15:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 16:15:29 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000040)=0xfffffffd, 0x4) 16:15:30 executing program 4: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000540)}}, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) rename(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='./file0\x00') timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000015c0)={0x184, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xbc, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x64, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000024}, 0x48090) write$UHID_INPUT(r2, &(0x7f0000000580), 0x10000005c) 16:15:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200005) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 16:15:30 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1169.756249][ T593] "syz-executor.5" (593) uses obsolete ecb(arc4) skcipher [ 1169.795737][ T25] audit: type=1800 audit(1630426530.363:320): pid=593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=14098 res=0 errno=0 [ 1169.805771][ T593] "syz-executor.5" (593) uses obsolete ecb(arc4) skcipher [ 1170.881085][ T603] ceph: No mds server is up or the cluster is laggy 16:15:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa0130000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 16:15:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 16:15:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc) 16:15:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200005) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 16:15:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0xc) 16:15:32 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 1172.445370][ T633] "syz-executor.5" (633) uses obsolete ecb(arc4) skcipher 16:15:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 16:15:33 executing program 3: r0 = io_uring_setup(0x8006219, &(0x7f0000001280)={0x0, 0x0, 0x10}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000002580)=""/102400, 0x19000}], 0x1000000000000275) [ 1172.523976][ T25] audit: type=1800 audit(1630426533.094:321): pid=633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=14529 res=0 errno=0 16:15:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0xc) 16:15:33 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0xcb, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 16:15:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200005) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 16:15:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) [ 1172.925018][ T655] "syz-executor.5" (655) uses obsolete ecb(arc4) skcipher [ 1172.982500][ T25] audit: type=1800 audit(1630426533.554:322): pid=655 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=14435 res=0 errno=0 16:15:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa0130000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 16:15:35 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8918, &(0x7f0000000000)={'vcan0\x00'}) 16:15:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0xc) 16:15:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200005) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 16:15:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) [ 1174.651916][ T669] "syz-executor.5" (669) uses obsolete ecb(arc4) skcipher [ 1174.689884][ T25] audit: type=1800 audit(1630426535.254:323): pid=669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=14660 res=0 errno=0 16:15:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0xc) 16:15:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe0208020801080008000e00fd7f0000280000001100ffffba164aab1c00000012000000000000eff24d82387e23f7ef6a44c99af286e404", 0x4c}], 0x1}, 0x0) 16:15:35 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8918, &(0x7f0000000000)={'vcan0\x00'}) 16:15:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1174.927608][ T686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1175.003070][ T690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1175.123928][ T692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1175.240290][ T692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1175.296453][ T692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1175.574949][ T693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1175.650921][ T693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1175.659397][ T693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:15:36 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000200000000000000005a9e00850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) socket$kcm(0x11, 0x200000000000002, 0x300) 16:15:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8918, &(0x7f0000000000)={'vcan0\x00'}) 16:15:36 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000440)) [ 1175.947524][ T692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1176.019672][ T692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1176.051129][ T692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1176.183904][ T704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1176.238659][ T704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1176.267755][ T704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1176.868507][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 1176.875077][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 16:15:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa0130000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 16:15:37 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0xf00, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 16:15:37 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmmsg(r1, &(0x7f0000004d00)=[{{&(0x7f00000001c0)=@can={0x1d, r2}, 0x80, 0x0}}], 0x1, 0x0) 16:15:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8918, &(0x7f0000000000)={'vcan0\x00'}) 16:15:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x23, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:15:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendto$packet(r0, &(0x7f0000001040)='c', 0x10, 0x0, &(0x7f0000001140)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @local}, 0x14) 16:15:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x8000000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x270}}], 0x270, 0x2, 0x0) sendto$inet(r0, &(0x7f00000006c0)='\f', 0x1, 0x0, 0x0, 0x0) 16:15:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x23, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:15:37 executing program 2: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xe) 16:15:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 16:15:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 1177.452950][ T741] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:15:38 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 16:15:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 16:15:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x23, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:15:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'team_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getrlimit(0xe, &(0x7f0000000300)) sendfile(r3, r5, 0x0, 0x4000000000010046) 16:15:39 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@index_off}]}) 16:15:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) openat$vcsa(0xffffffffffffff9c, 0x0, 0x600, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x3f}, 0xe) 16:15:40 executing program 1: semtimedop(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x7) r1 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) preadv(r1, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000540)=""/75, 0x4b}], 0x2, 0x0, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000640)}], 0x1, 0x0) 16:15:40 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@index_off}]}) [ 1179.465329][ T772] overlayfs: missing 'lowerdir' 16:15:40 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 16:15:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x23, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:15:40 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@index_off}]}) [ 1179.813665][ T784] overlayfs: missing 'lowerdir' 16:15:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) openat$vcsa(0xffffffffffffff9c, 0x0, 0x600, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x3f}, 0xe) 16:15:40 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@index_off}]}) [ 1179.980895][ T794] overlayfs: missing 'lowerdir' 16:15:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="c463f9227f123166b87c000f00d06766470f3adfbef672000000c744240077000000c744240200500000ff2c24f20f1ae8420f8675000000c4817fe6910c350000b9160100000f320f011bc403e96de177", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:15:40 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="690891f42be5b26e5220000000000000", @ANYRES32=0x0, @ANYBLOB="780000000000000000000000450000140000000002049078ac"]}) [ 1180.202214][ T803] overlayfs: missing 'lowerdir' 16:15:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'team_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getrlimit(0xe, &(0x7f0000000300)) sendfile(r3, r5, 0x0, 0x4000000000010046) 16:15:41 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000140)={0x3, 0x0, 0x14}) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x6, 0x3e, 0x7, "18d2c5bb5d5bc36f5f378c6551ce72d173c9cf46be0b1a09715d1e6c58e1c71f984943d1c6575c340f29601470bad0227d6f75db7c6779c978c5feca68b21f", 0x3b}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x100000000}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 16:15:41 executing program 5: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(0xffffffffffffffff) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/160, 0xa0}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 16:15:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) openat$vcsa(0xffffffffffffff9c, 0x0, 0x600, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x3f}, 0xe) 16:15:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0xd8d}}]}}}]}, 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)="37378b1c0ebe60e02da1c1e7ae38", 0xe}], 0x1}}], 0x1, 0x0) [ 1180.893985][ T805] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 1180.974274][ T820] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1181.000713][ T826] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:15:41 executing program 1: r0 = io_uring_setup(0x3fa3, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:15:42 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0xa6, 0x80, 0x9, 0x31, 0x9, 0x3, 0x3e, 0x0, 0x1e1, 0x38, 0x45, 0x5, 0xfff7, 0x20, 0x2, 0x7, 0x200}, [{0x0, 0x100, 0x0, 0x0, 0xfffffffa}], "", ['\x00', '\x00']}, 0x258) socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) unshare(0x10000400) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x3e) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 16:15:42 executing program 1: r0 = io_uring_setup(0x3fa3, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:15:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) openat$vcsa(0xffffffffffffff9c, 0x0, 0x600, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x3f}, 0xe) 16:15:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'team_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getrlimit(0xe, &(0x7f0000000300)) sendfile(r3, r5, 0x0, 0x4000000000010046) [ 1182.732078][ T858] lo: Caught tx_queue_len zero misconfig [ 1182.781842][ T858] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1182.846544][ T805] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 1183.408580][ T858] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 16:15:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000600)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:44 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000140)={0x3, 0x0, 0x14}) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x6, 0x3e, 0x7, "18d2c5bb5d5bc36f5f378c6551ce72d173c9cf46be0b1a09715d1e6c58e1c71f984943d1c6575c340f29601470bad0227d6f75db7c6779c978c5feca68b21f", 0x3b}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x100000000}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 16:15:44 executing program 3: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "030f1ad90af7dcb3", "d9ae8c6f7faba5da2fc98841b165e4ca9c6ef772b152a6d252c6e2763c960cc0", "ad3445ce", "6aaab7c3aa0483d1"}, 0x38) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x20}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031485010000000000150f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:15:44 executing program 1: r0 = io_uring_setup(0x3fa3, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:15:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000056, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 16:15:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'team_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x9) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getrlimit(0xe, &(0x7f0000000300)) sendfile(r3, r5, 0x0, 0x4000000000010046) 16:15:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_int(r0, 0x6, 0x5, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa7171848938) 16:15:44 executing program 1: r0 = io_uring_setup(0x3fa3, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:15:45 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) 16:15:45 executing program 3: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "030f1ad90af7dcb3", "d9ae8c6f7faba5da2fc98841b165e4ca9c6ef772b152a6d252c6e2763c960cc0", "ad3445ce", "6aaab7c3aa0483d1"}, 0x38) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x20}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031485010000000000150f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:15:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0x3, {0x0, 0x0}}, 0x20) 16:15:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv6_getaddr={0x17, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO]}, 0x2c}}, 0x0) 16:15:46 executing program 2: r0 = io_uring_setup(0x4c8, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000019a40)=""/102400, 0x19000) close_range(r0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') 16:15:46 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000140)={0x3, 0x0, 0x14}) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x6, 0x3e, 0x7, "18d2c5bb5d5bc36f5f378c6551ce72d173c9cf46be0b1a09715d1e6c58e1c71f984943d1c6575c340f29601470bad0227d6f75db7c6779c978c5feca68b21f", 0x3b}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x100000000}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 16:15:46 executing program 1: r0 = io_uring_setup(0x45dd, &(0x7f00000004c0)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_fuse_handle_req(r1, &(0x7f0000003800)="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", 0x2000, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 16:15:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) close(r1) 16:15:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) 16:15:46 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @broadcast, 'dummy0\x00'}}, 0x1e) 16:15:46 executing program 3: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "030f1ad90af7dcb3", "d9ae8c6f7faba5da2fc98841b165e4ca9c6ef772b152a6d252c6e2763c960cc0", "ad3445ce", "6aaab7c3aa0483d1"}, 0x38) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x20}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031485010000000000150f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:15:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4b}}]}, 0x78}}, 0x0) [ 1186.111492][ T990] device bond0 entered promiscuous mode [ 1186.117270][ T990] device bond_slave_0 entered promiscuous mode [ 1186.123851][ T990] device bond_slave_1 entered promiscuous mode 16:15:46 executing program 1: r0 = io_uring_setup(0x45dd, &(0x7f00000004c0)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_fuse_handle_req(r1, &(0x7f0000003800)="af6f2e932ab6e7194755c2edc79e0333704837e666bceed721f6758e32fe081576cffa899f6432637481b2b95bc2aa4731edc437c605c5c16b8110d460fa3f6d1677308b55fade2dcc78812b7740411f93da977722f2bf1115a534a5ad081425fed2f7f72a34e2cab9d955c3f81fd69bb0e40ed7600c30690d1f453963b2daab9db944387c0b13acfa97a00d70cb4d201ef3558965c939eeb60c2faee36cde6a236447c26268aa4eac8ae79cf3a798864bb4493e500187bd809c61ac3c0d80a65e4085f544858cb44432d18c9a6edd71171029c612362d8e2ffb35f2c1e3ed21926e8fe3dc5ed42394bd0161c04a614fcb499b256b755abf0af95ea30b95c822bab78244f45af49458dacb4f2a76ae21ca2e99da3a27b3e451c974315a202ccc09b12e62cd5d5aab65a5949e20debbacdcba75dd6af7f3c033959d7cceb54825452ec07d15d6beb3c3a45b957e04fab5877f2bf0b75a9e20a4ecc88f061d76fc73246cf80b94789c05911449f4dfb1aca3ccc0aaee0b7808f59f858e58625f4666e4c1cc1a864f55b882256be8e025f3ef050a08037ac9691d738f201265e2b01cd85bf4c2f15d36174c277bc6c3eb60c1ab8e0970c01ce95f4f76ebf3e9ea03b5cecaa66c5c991b7bbe2f9b03a42b7144f4853c46e5855fc03230dcb3f9796d109365b5ed23494325326b7e6c5dfd650ea952f0b627b75d525d84e422f5e81197d4df08a184eb6da7a88afa9141c8e879fcb72ccd1631c59be68c7ad64271870e5a2d37c85d1061fca698aea0aea3045a1ad824c88332c290d321cf606376e2f5d44af570110484cf0b157eb18903aee568587589003bbbd3f980095d01b5a924b61256a69f73e67566da8f2d0951e745ab0ad2b5f96c9a927a1f4747fcf5287b9d565f0e206eec8aa858e15003a990332a1c87d1e048bbd6c8568666274e3b6b20916002e1a896e19e9f06615485768bb3507de6810373db4cf2d583dae8e933b9a3b93d538ad6c2b5126e0ac9859be8c3a62ab39cc6a63bc1f8934ddd50c82b882c0148599280f7603fa1a7001a9761651cca7e2612004f55e14eeb4ac720ca556bb458617664e73af9788bbb7b34c5e1122f0a29426b0a0855c70711e82729fef2fcb159ca75f86c7227e9b4b388983820406df6ec405d32995a918dd03572e9fdb5839ca7c6809135e219c1b3412b91fab66bcad10f7e2daf211479abbd6568ad4ccf7d9593959f49ab7f0b2380d8bd914d7d5a83c5afea9834b059d65b98730dd73010a5d23f2718402603a9d2e2f17bc05702e0a182272527979828efbef4a7325d8f930b5f315dd58b60ddd5bb961048baa1024c82aa2ea524d750f89af7ac5b115f1d0804f095e6b435878cb6f36391c4b55b807648436bd16a10eb80a990c0b002f17e29602de07373d140ce35902f7b12c2aff3878151078ab13770bc59debcdc5d2a4d77d0a711d6ab88cc585edc75754ad6b35e25ed6276be30038f877e8ca344bd2a3aa4586b32832c1cae3b38e137b98aa7294826206221c31cfeed0d64b7391272c8b105b78ff3dfdec4d9b4dc3afaf924047658d702d34a150a9a9c3b563878b708274063dc6225b91d947a630043307a221a1fedf19332da05f559ab8ebb806b489839e3535e30757098d65a63d235a561f778a39de59fa62de7ebd25b87afad97a6d6b09a470e58166a3033994a6705e03bbbd74009028bcdecb7e82d8777b35c3a5caf76be95a4a5ca61547ef9b0822438dde3aa5d032a0d5272b132a2e529cf29946f7afa44159c3161a0f9bdc8477fe79307c2af3c605f96921123a8a44e928ee2a58c013cebc0394060c04f39763f4c5381fac0de416f119c2f004c0d8bc6cc30b7e711a7f4a9ba3a1b524a7f7e22cdf136bcfbaeb449b0849173b7b1ebe6cbf0273bf9832938c96b3477b8896753179c4f7eb0bd3449793216539ee1331e7d02135337982b283aa4c57dc242810ccf2f524b048c23ac1945d42e753b9dec4903d4a17a2c6afb46634f97ce19b204a22ac7b488d11a73261b72012952c7db43113a56de1130a1e352b6a36b05dd5cb9ba505c57ac76056339aec82ce0064e8bbac6fac1e1bf1d1b6a116bf237624b91eab685d25709b17cfb71fa5039d89b645fe18c7c40f4a6ceaa7592d4240d4ef6c02d976ab939bdcf8ff134041df9a55572f3e4976ad371a8503313702b4f7d38b2b9f6859c34971b4b9f7ec8542a0c260188098677d1a501d6518a81c256ce319d9ac7d29151846a6b3d0dd173e0ab02416507fcc9e445792c965423ab386c38d27bd872693f8317864791a1050038fa2873fa077c169325eea86129523f590bdf79d2843a28b3a7c6480a3bec7c25653b61d578203b5fe4fb7d8eb81d65e6136a65f665962a5808aa1b89aa40e264095ab9ba936696f32802566dfb4d573d331b130da1f41bcb3d1ea8ee1b230e049d1c97b38111c90a7fc739f1f8a603206e78ac5a2dfa85753d14b647c8a288d75f442ff69acf1408fcc72b236ddc92a006fc4182bcb425a65b74a6c2d0a3ed02283c9c09fd34602cb3fde62338c029907ebb8b238889d9e729788c2941fff870ca992e4b7862ea09abe60cb0842417b208f470aa918063a018950ce82e82e60b64fbd518f3c83e0a0314445d297ad88a503ef9723dc64fdd5e7d155d2a79c3784697ca17454c8c7c2334d849ec282f54eff46eb4180c8ac2c78a7979e4e2eec319928ab90f4a179bf85d832c6aebe3766e343fa40430d73ba55f798ecff4c43c21d4121193f90159d96a78c7b00f263e55f54e2e6cd540476e4ba6cd1d5670039c6b319d2fdd34ef689c3fa5bde35054f5af2d95934d24421a268698962d19c65ec6e79e6222254c29c6e6d0bbeebefbd88997f6d1dee04e5fdbd85cc4512e484371011fde766e7502b2201dc733dd9cca551ca35789ef272774dea640532b3bfb70f2ed6f1a73906dfbcf96dbbdfb6a6a1ad206e6ddc2cb952826015652ce8c45dd197df887409038834e45a5fe11d73f6818cfbd483b31ee9a7e17cfd1cb0c9ec06a48f0757909d4e41949f445c463f60eebf4246c4d1586aaabaaeeedfe81df70b7c5834aaa248a9a1ccbfd4f4d2cd0ea066a65118b7ca3f5266772e3187acb92df78113c02521418c9b911e77a0ccec3da124a8e227554e1e68e5ad6fecf9f7f478e8877b5b919f386ce81c41db80dd757adc2951995c5e0bd7a04a2decde3aecd927ca7b78a397fbcb1f09fd835500806c9036c7cde07bc2c7cc4e3f01468d3d6ee3405f9f35c01cff4270270d7365f940f247c93062983c4ea2747fb178dc3fc20c3c5029b815410c65cb7192308e7cf72e8f58fb0a42343973863945aae9a106cd6fae6be93c14c93dde8f3d488875fd5311e2e9b04de451ee993003a14dc7216041e75ee2fd5beb6d8f96149c729e4f2d1c95da281600d5a49edb68efc255963570e75f9fb925b30ce05a007754f1a4845e6ebc3b996824b4de45ab127a503f932a41c8e90e7534fe24a6d68b9c4051d3e601961cf2975f332d55fc0a398db1f5ed60b45a92d2ad3b6892bedc30e33609b123a7c44936c6ab16f87364a979166f8d93012f3480d2766e8194d022252d1c253e35de9b20e8ca5b5dcfa09621a9ac204c556487f84dd8cea224609b70243c4744c683f02ceed4a97060c4267fdc4ed586bfba2682982cd789cf0c6ba59906de8081cc207eda6f4757e77eaef8631940d41b8768bf3fe85f65e6de34690e24bb64945996c1d11e50b3137468aa63e4ca094304e25fb0d52c62fcb8f307fca9ff3459c630d7cff0903345dbaba17530c4559ca9e51f6e818445820a9ce2c404119da0b212194b1839d92e5e48ecd13d08677234608dc28495fbc9a1a4075c1426ed60b290eff2320ad560c29230df593b86aed45e9736a39f73856cf8f8dff8baceb91ef55d718c0b40b0a5d7bd3b7aa4636c417605f6abafe9c58215002f7788356d30719b07f0a7f63e4e0e29b640dc5a6f775b36b1f7320c1aabde3746429e47a19372f0edeb48ab9c2c651468aba792e665bc5d14fb1684f13e49915c05907ee30db5fe32d24ab467f9f944dd5372572419b7eb9de46ccaacf7ff1b9899d11ec4975a307b7e2760ac741ba35c4e744aaa5476960451355e36797da9acabadfa6bdb4120f23554dddbd8e8c514390a18fc6f173d4d8b723273d45892cff489bf6feede1e92e4cac9f06bab93b023b27d86dcc6db5719a76721b6c4464fe31fe217b028c26c5bc4a99d0768c5679dfb75c05e0e7c5d71c82f61e350e15debff05aec4e5343bd58ef86357b29f3e40d01a5e7244a86a61e61bb805a78c3199e9509f05b99abac4e14b0c3fe244a359b9411e6bb5b6993ca78e81ca8e500dac527277521eba79ef5d2e165429803d33b342a23476103c468df787dd0fab1e19cf4f672fac73082bf399e9aab76000d9a8919e179e98649163df849a2f26510281a825cf4aa0a5f9322c6b331998c7b8e636735c9f98193a205bd147e44fdf93934ace9a71557abdd196225cf949f872226da4925dd95dc9cf23ea478e71cbe2b98be51cede1ac84e369a112dcbbac10c8a546c89e1e06f24ab1a824c4b9c86b8846d71d9ea7e9a7dccadb8a51282b09fc52f70a0fe9a798ceb152901f557f66d2454c0135ce6cfdb50e0b0d94d61222319bbf83d443c5b01b0102f03a86934fde80cc608b8fc0944b046a00f278b949f15b950f937c2f50c0aaeca0373e58ca3729f3bf5ba7e8a402184113fb6db93922f146d5f9556e0952d28b0f4cf978f8026c619791e7ac47974ead6f8a4b15c27d3b90dd35931ea805b92bfebae6d7991f05d21fa2a6991c87921d92b3d5672d6ce12f80f6045f53931cc8397a6feb560087d9e64d7d8351e5cc78365c4ceb873679b08ae786509132d2d46bfe554f88f1057b6a9090bb988e271dd38c5bc54e39eda5ad087bc6094f8051a02e65558d2f8d4c9109199c3e62f725b3d811083cb6229b4db3a3092ef603444923fdd3c904582e483b022efc769a9a4b55238e798fdeb4533e7359ef2028e253a054caabe1a17a9da27738808a1b6cbe93faaa55bd555d934be29977fb6cbb3e47426bd93c191bbdc20fd7e3fa6db25575aecc54400778022bb929a0c3740ba1f55949a84ed1b63c0a252aed01b62a4dae7b4a590250dea64ffc5982535f4444ebcbd50f131c414a77f0680fe301f90e435e3090da3d7187c63bd3309b195cabe2b171c99fd4433e4b7febf5060ba0e1c9a7a39ea8a2cc400689c411596d9987d17a66bac6ad996d0defa2442b2c7d9bcc0f3ee82a9f1d19f2f5222f7812b14cf9dd6e56e66facf04dbe750825aac36b48f62e4bc3a2d9dc392243bc8a444f19f3a7b49b8774bd1c932e60dac518603d832c7ff636a8fa8c2188dbee2050e218cd1116480564eb9234eaf83d48d14bbf1f5c659351387a18aba9798342223031685c66329c8472fc4b358a7632d6e71c66625c583c33132ba7699896a55d0dc1aaf5159e998c08adc098a6eebede819078178b8b340e659a7fdfe545ee14b664c431cb28d9dec16a3610809496cd5046cda515d66ab81bd4c6974138badfb2303cac2877baddeccd3faeefe548ec2d5809abfa94bae6ba3c93a9794ec7911aedeb429fa60b0a4a5e37a2c16b5ff6dd23d2f73ce3f6677adf002c97b80d472b3872a3984dee0caecfb08c11b9b195a57512610acb3815f0a2fce5966a54ede44ddb244c2ec3ad892759bc743989027a9b56ef3eeb05380fa4a2f3bf93ada9845e92d2a5610ba2138b1cdd215a154e346e74925f4025ab01f41e0ae437cd9a816a1474d995209dd9733247e7dc7a77d6185260891c5537d2369f4464807977101b0a3a3b50b06a7b5e2dc6660f313fa852f5396e956d4def47212a77d707913221f542c36d2cbe9c0811a8606f515ac34a6f6e97788e37721d5ccf888bf1420ba789397e41ef7665ddd4ae8b4b966d2537eef8f0787f32d01886695fa369448e22b1534449767112b451be868b04f1deb969359ba1f6e9b08a5a812514baa44bb8ffb7f65ff037a1f2cf782c7ac9f6456e86b344627b5f94750b93ccacc31e419836942a9aaf7b543c12e8da9c75f5dfade57ec2f4c19fed9fb12ddddda7128a5c05cd99f598aea50d945547eac02b35505dc1cadff028bc16804f0c997cc68b3e4bd2e945bfd29b5fa2831309e29105ca6032b0ad380a7a02a576046220c981d9c0170c109112446565001f29a8e9b4a3378a307209bae69cd709a48660235865740b81640a58e024221957c0b84340417e6ad6149596d747b18b3ba281919c3b96d591240d0133bd42d745cb52d86e6219e581aa74f2a20d477d452098943ed02cf49789f487e0a0b12d480e81eae5064a3cee8847dc1b929446f4749fbb66a2fb245e7570b843e6aaeb25bbe21aeb096e058e61081c1c789a10a0e75a8c36821abf2b0f40682cd423eb791588f0764b342138e58159b7e7e59c27a22d90e3cae08514ce0f0bfe253272892dc474466d5342a1806d038da52a2c1d4531eb53b7f3f61fa8dcaef87ca29208ce2f224badaf469e216ba075983538ed67f7c6ded0feac61844ac131d3cf29bf8d64ab54e8b8ff021148a0c6f7692493ccc32d384785dceb4c141d360379f863b9d49481cd07d34bb71f1c5cfe2f0651255b39bd64c657f006b27f1a098f9967b62a67a9eeac2ff1f65bdf37d2f1a767cf3272e368ac55364204f040dfc3bd7c766040f724199b99f4d7d3df11cb39045f9fb41cda490daa1b46d3d42d3af4a655cf62f5d60182acdcbce2d590b63367170dedb27432dc476dd76df9e117155c47547fc4157b0b27aa321070a33d739ed26a172337ae886aaf56941e09a67c272ca40c4a4cf08c271ba7bf9648b6679733d2003d36154992a1c81f064d1d4696d74b8759ea7b48589b086123f4006f4edbdc70ba7231c9e13dacbfdc98710fd5636dc774b45fb1a123143850e2f19cf756affef76aa652f49abffdae5b4ca11f63f8087d961940bceb64d023b6528691d0805fc2ddaff128fb89ba6bff71421043b660f41da786f538013c71cf8f93fb887fac316a05a8309318a044acd310d100a8f7262ae2ecc73ffcfb9d27d97833dca9b8a67b3f9affa45db7f7f12b22f9bc92e0059b352f224fb22e2b85b8769737e75bae9caba2b6b9dde0901877fbfec9ff7c5fcc59c486bc60897b315e5c45f4eb834fe10a02952c3222c121d0857210cd4f1d7d649d10b27b6226a2509ae0b6d80aaf45714ef197d3fba64133dc23794ebd199b3ba3aa9abdd487905dce3de16372096499a647a8f3354547ef8974c7dc52bbfea36abf628754a7c224a8b202f451825549748fa03f125d93557acabbcae65c4abd57e351ae3d92c87769e6514f5bc0718c28f9899a5d4cd6585b44c102cbfd62143e1284abff4291386eba081a8531f2ca090b4ff9330040e93f116033c494fa5907b98933df97bdc176eda43de13eac07de28db5d230f17204d2208613b85be4e7b421eb0aab627078c4854e65044cbe33525e4bedc37bb2f202cb19f914a4acc9da9029915b391cfefcb314ce2d4fc2190169baca1694eeedad2a635d2b7697ca4076d0001348c5ad4d501c4da19668b1eb867865f9f6196f6f0b029ddd0b0d81e2bbe8aa99c5c74aaf3316701315c7773018208a00000000a0582612787847fc15089b963e872bb7e6bdeef0f8a6a771e1a05f6956e4e3e5bc5561f4eae82d16080275fd56b03fafcbe9ccc081c71944ff9ab60a48ab01f1e3131d8a9364bb9e4c401fabe514d3597372131cd4e3f3c057bbf448897b3a11dd217df8f4981b46b3c2f785a15f1edd095b16f2b3f4b4d4d927976d22ae45ee0dad5bcbb7757ecb4c99dab80e9519db22db268340925af7776cbc91caa277927dffeb5ea7dfc42e86d2711309bc74f2ab89c6dc0fb5ff30d20b1b2edb296a2a0f06428630dc7e8e8d0039739d932b722a77c6eec4de6f47c48652507f26fbf548177f1da655e85ad6e6a85b1d547d83e2ed80bc87a8c638ed7f99f2ac214586374f2adb6dd9b210e3f621b83e923fb0baee115b108919704ed82ac8a95b9082d9f392dfc7cff0797c085782d47bee92f02ad60be941fc1d308641306169ee02e75fd59e59358154eeab78ff844d87e4d0f94a3e20ddfe2018db7373ff630d6ba5f0373fdbbf1a9eb680303ec4acc5c6310d67961e48306340b6b31c5ed7b6ca89c60a7cb75ec93209f30b7199aa24e45321a218d3d0380e64e53faf85731bcd273208e65a62d63c20c22cb1bbde296233fea83e7dd37f55e28566a117184f6508aec60f2cb5457bc9654814a9b840d90452e45671f05a611c42d369650f98fe93b18a7e49a9c62469b091fdb3f09fbf7a977d846965883ab921d46cd6cf477f4ffbe695613371a0c81611f52bc81f413a4b1e582b2ff2b37a9ec1374c2c7fedda1d4b3dd1a8545ae71fd83e106f09ded3f64034752f80dbfff56d5178edea5d9df3c8b317f6c3ded81831dbf529b39e35fdd0e8b321adb26d0e35f45970a9273cf70cc3b767d91328b472b2fb2a1bf42893e130e68331fb3f16ea8623a891821b9301517e4c5f3966b6b40acd9e8781b456868b44d1a3c9cdc0fe531c9b9c08f771ac367c8e6f844e849124c458cc8f3f3a4eddc94e222ef7140ab62df6ef0684b0f79dd7991a3318d90b070135f659c11fa07904e08a1fa361d36bc3eea64d86601d9ccbf0bca6faf7fbe1ff7eeabad9b935cb11a4a03e9126415ba02a821cbf65f524632e940e0d2a35de284ac1f20915d8f64a616344ace344ed1e96f32e477cd24e35aabd7fb3b3125ecb789faa64a10c101c40f018e0396f58640c6452f55213e7895d8a57c2a8508ba6f670cd4a1eb04f5bdd2eb05e720addfc3bafeaed60d93dc1653190a88fc67387982063154e521d4dd0d828ec537c1c0e8cadf5e7bb73a8ffd6fcae049798be01113a82adf19fea927b6a8fbfa8e61573bca16ee18af4e0c0c526917446bf83a1a3806c0242afcc137baf875fc2f89088d1c47280777a299ce4edd9ae2853ce62f3bc2113eb4715e608fc5ae9cbf669dfb7007f1fcb9c58d8cd139413afd26d15e8d2f96f2978f06d03fe208c39a680551b4b12ece1a0902de7e0c001bed7fd3aca8cb51a68a473f7e384769473cc4cf678b0caa0cf2504ac90dd2da9f5f8eda55e6ff7812cd3433f8f0bdac2871d776e6377325cef2055bae36559c87237224803cbdfe973d67d4d129843789714265bed76c0c831b41283cd7ef7c7706835a61b7cea360bb8056db419ab2f6ac613a00685fb81618b23c5a12bbf47c4918d8b176a80eb27efe9d780b1fca372e811acec6ed77575a5b6e0565a42a8f083dc3e275bd66cb273a7016d78949fa93a18f34acbbd630e056734ed8fd73cd274f4bba3c5ed0661a760adcddf2def99af7676f375d8b4153cc662454162119dd6c4086739b5d6a557e02a7b96e1541103ee08b1f0c96a1b5ff47fdc884ca51e5e6ad922aa8b4c3abe69df5016d7d50b7404f42ad0106612057c0c12169c509f7bcd82edd171ea414929e536af818e7c60bcdb4cacf5579fc99e34fc3605d1bd681cf6581d50ec92ba31fa5b21f6800acdd84ccb1f8b44df973aace121a56dae753d711ddf7fd5a128fe73e6112ada0b5d86cc994ac467085aedaf2b33cc5f42c9928c40b1ea9c8d72a764b6ba0cf9b61df599f0695fd3ff0f794761d774a4f4fd8f071db9b9f625c401940f07b8b5b2ce7f17ee11493746ef340d32fe2123661dc2b114aee10bb62b52380c157b2ab9ee82806898aca87a09a636a97ce4c58858b187b17523ca5300cf41ccd5000af8b34981aad61b3fca8518a6500c0a271495a592881ef30b1ae873702f64e70f9daee63b9d952a02c6645b4dcc29c40029dad6f8b14be4fcae27ec84096c006847095b85826cf03c869922f7f8cac23060e976a4ae461b1fcf8f36a2321dc33f773ebe37416a0a328c22e719da1c22b4570808a2d9813af3e9538f1d3058b61939fa6cb521e8804ffba6d48e5114bb1fd3f902e53b91cbf03a4c9a7dba05f6537cb937f603730dd9bce32c8ac910827e30d965f965cf53d3aa7d5c8bdfa44f0bb91a597c7ddd82ebaa3747ce1206ce291de8759b93d94755ef4b5de926de2e8bea7abec8370f2f4296daf1f363cc5d40bc477999eae984d49763e126e8a61f56ae99049df689eb986f0ae1259c0f7df18ed4f270dc8042cdb27287861ee4acb4612c89f05d45820111811c61ff06a0ba83916a8a018a9c8ba92711292dfa195eaf9f51ca6e8900f938748932c56c7e9e3e0c12c2be3842969466c49d8ed91fd4334ff2289477b0377fc40f122a7fc2e19de118e1e1cdb744f1f601382fb2f12e285cfc3273eae84cf96660a134cca85594077c598692d2c198258c0a3ed2a237808fd54f9231e86abad98096b3c0d6b4bc99af9014545f9f94eddd87acc0908d4c09263119f113336ae4293ead8512fe81f68c765cfdb22413a8ab2ee03de1da86a4b40ee6574050afddfb881df33d70557d06ff7a21abbdb53e3ea7ad6fc5145db2e169034abc84e411aa42fd5c4a13543da12156af7f115d719ef02d55c430c00debe18225b889bde77fb9843f0813d223de9d9e3e51382d63b929777b315aa80512d223ae321694505dbba512bfa1b660270240915454fa07b65607c6767651878dbc98da770d1cac0c14aa98003369d8e27a478783cb1ff3353e77128e6090831db5760ccf7ea94c44ce61f4b21a08ff54ae7e57e69674e5ea690e3435f05fef8cffc677cf595bba1c84d500020221f7347bd0f1fb1e86ecc27b07b8a3cf74e89654ab00b354e5fd86fa025996639e4cf8edacad5fdc4caecae737fc429b5db5d3898af09fb2487a9c4a5ab58d1347b92a8d730a7287fb68a0e1c808b830edf6edc3ac4738571d6601409c89e74d68042eaeb91ffed99a2949a540b1f6fbe21835a97fbac97aa7d41bd0a698b2caf28d91ec15acce81e7121e571df5d4bbeea1229ffcbba782ca7976774561c5696d3bbafe1e8b2b29c35fdb2d526584b8054a44f8693ddba82a7fa3322bf9574d6260f2c83fc0c989944d3c54344518cd11f2fa0d1f40129779a5ba7672c87a5262ba59c9c2377f511f0bfe18b0d58cd273fc72b24b38090e64bf1f58aa5ef4d53652131fc9fb46e4d07d0a03a63276589d2f0a5cb2beb36378e3c3b3366a95fd9d4493861fea9ba1de63e69b36263fb8335375473340319de4d356f276cfe5d3dd44a8d81c21881c02531ce10e7663c70452d91d875ed2278f567e6974c948be3aff13f5c5384c8a874b2a7f490ffa4be9fbba25151cb1fdaed2f5d420efd8d60486cd438fd7fa1a2a84cfa3ed9ad523206f94906636588b362551c6058cbbe819a0828ba346782b66db24b874a2abd8bdaadddc54ce0a3d8735fecb5aa729b4781236257a8ef5646612ff5db76a016a20863e8f667e1102b6f80765ccb07772751704cd30cd73292cca03751b84871c08c3e25b09538bd34b2700", 0x2000, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 16:15:47 executing program 3: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "030f1ad90af7dcb3", "d9ae8c6f7faba5da2fc98841b165e4ca9c6ef772b152a6d252c6e2763c960cc0", "ad3445ce", "6aaab7c3aa0483d1"}, 0x38) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x20}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031485010000000000150f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:15:47 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000140)={0x3, 0x0, 0x14}) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x6, 0x3e, 0x7, "18d2c5bb5d5bc36f5f378c6551ce72d173c9cf46be0b1a09715d1e6c58e1c71f984943d1c6575c340f29601470bad0227d6f75db7c6779c978c5feca68b21f", 0x3b}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x100000000}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 16:15:47 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc1004110, &(0x7f0000000440)={0x0, "aeb596f19acc5d4a229f112dd0dd3cacd1dd3cacb661c16fbc510c46118cc1d9724575088fcf7d4f76098a3420084b57ac4a9040729ea1fb300395655a84ebb1"}) 16:15:47 executing program 1: r0 = io_uring_setup(0x45dd, &(0x7f00000004c0)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_fuse_handle_req(r1, &(0x7f0000003800)="af6f2e932ab6e7194755c2edc79e0333704837e666bceed721f6758e32fe081576cffa899f6432637481b2b95bc2aa4731edc437c605c5c16b8110d460fa3f6d1677308b55fade2dcc78812b7740411f93da977722f2bf1115a534a5ad081425fed2f7f72a34e2cab9d955c3f81fd69bb0e40ed7600c30690d1f453963b2daab9db944387c0b13acfa97a00d70cb4d201ef3558965c939eeb60c2faee36cde6a236447c26268aa4eac8ae79cf3a798864bb4493e500187bd809c61ac3c0d80a65e4085f544858cb44432d18c9a6edd71171029c612362d8e2ffb35f2c1e3ed21926e8fe3dc5ed42394bd0161c04a614fcb499b256b755abf0af95ea30b95c822bab78244f45af49458dacb4f2a76ae21ca2e99da3a27b3e451c974315a202ccc09b12e62cd5d5aab65a5949e20debbacdcba75dd6af7f3c033959d7cceb54825452ec07d15d6beb3c3a45b957e04fab5877f2bf0b75a9e20a4ecc88f061d76fc73246cf80b94789c05911449f4dfb1aca3ccc0aaee0b7808f59f858e58625f4666e4c1cc1a864f55b882256be8e025f3ef050a08037ac9691d738f201265e2b01cd85bf4c2f15d36174c277bc6c3eb60c1ab8e0970c01ce95f4f76ebf3e9ea03b5cecaa66c5c991b7bbe2f9b03a42b7144f4853c46e5855fc03230dcb3f9796d109365b5ed23494325326b7e6c5dfd650ea952f0b627b75d525d84e422f5e81197d4df08a184eb6da7a88afa9141c8e879fcb72ccd1631c59be68c7ad64271870e5a2d37c85d1061fca698aea0aea3045a1ad824c88332c290d321cf606376e2f5d44af570110484cf0b157eb18903aee568587589003bbbd3f980095d01b5a924b61256a69f73e67566da8f2d0951e745ab0ad2b5f96c9a927a1f4747fcf5287b9d565f0e206eec8aa858e15003a990332a1c87d1e048bbd6c8568666274e3b6b20916002e1a896e19e9f06615485768bb3507de6810373db4cf2d583dae8e933b9a3b93d538ad6c2b5126e0ac9859be8c3a62ab39cc6a63bc1f8934ddd50c82b882c0148599280f7603fa1a7001a9761651cca7e2612004f55e14eeb4ac720ca556bb458617664e73af9788bbb7b34c5e1122f0a29426b0a0855c70711e82729fef2fcb159ca75f86c7227e9b4b388983820406df6ec405d32995a918dd03572e9fdb5839ca7c6809135e219c1b3412b91fab66bcad10f7e2daf211479abbd6568ad4ccf7d9593959f49ab7f0b2380d8bd914d7d5a83c5afea9834b059d65b98730dd73010a5d23f2718402603a9d2e2f17bc05702e0a182272527979828efbef4a7325d8f930b5f315dd58b60ddd5bb961048baa1024c82aa2ea524d750f89af7ac5b115f1d0804f095e6b435878cb6f36391c4b55b807648436bd16a10eb80a990c0b002f17e29602de07373d140ce35902f7b12c2aff3878151078ab13770bc59debcdc5d2a4d77d0a711d6ab88cc585edc75754ad6b35e25ed6276be30038f877e8ca344bd2a3aa4586b32832c1cae3b38e137b98aa7294826206221c31cfeed0d64b7391272c8b105b78ff3dfdec4d9b4dc3afaf924047658d702d34a150a9a9c3b563878b708274063dc6225b91d947a630043307a221a1fedf19332da05f559ab8ebb806b489839e3535e30757098d65a63d235a561f778a39de59fa62de7ebd25b87afad97a6d6b09a470e58166a3033994a6705e03bbbd74009028bcdecb7e82d8777b35c3a5caf76be95a4a5ca61547ef9b0822438dde3aa5d032a0d5272b132a2e529cf29946f7afa44159c3161a0f9bdc8477fe79307c2af3c605f96921123a8a44e928ee2a58c013cebc0394060c04f39763f4c5381fac0de416f119c2f004c0d8bc6cc30b7e711a7f4a9ba3a1b524a7f7e22cdf136bcfbaeb449b0849173b7b1ebe6cbf0273bf9832938c96b3477b8896753179c4f7eb0bd3449793216539ee1331e7d02135337982b283aa4c57dc242810ccf2f524b048c23ac1945d42e753b9dec4903d4a17a2c6afb46634f97ce19b204a22ac7b488d11a73261b72012952c7db43113a56de1130a1e352b6a36b05dd5cb9ba505c57ac76056339aec82ce0064e8bbac6fac1e1bf1d1b6a116bf237624b91eab685d25709b17cfb71fa5039d89b645fe18c7c40f4a6ceaa7592d4240d4ef6c02d976ab939bdcf8ff134041df9a55572f3e4976ad371a8503313702b4f7d38b2b9f6859c34971b4b9f7ec8542a0c260188098677d1a501d6518a81c256ce319d9ac7d29151846a6b3d0dd173e0ab02416507fcc9e445792c965423ab386c38d27bd872693f8317864791a1050038fa2873fa077c169325eea86129523f590bdf79d2843a28b3a7c6480a3bec7c25653b61d578203b5fe4fb7d8eb81d65e6136a65f665962a5808aa1b89aa40e264095ab9ba936696f32802566dfb4d573d331b130da1f41bcb3d1ea8ee1b230e049d1c97b38111c90a7fc739f1f8a603206e78ac5a2dfa85753d14b647c8a288d75f442ff69acf1408fcc72b236ddc92a006fc4182bcb425a65b74a6c2d0a3ed02283c9c09fd34602cb3fde62338c029907ebb8b238889d9e729788c2941fff870ca992e4b7862ea09abe60cb0842417b208f470aa918063a018950ce82e82e60b64fbd518f3c83e0a0314445d297ad88a503ef9723dc64fdd5e7d155d2a79c3784697ca17454c8c7c2334d849ec282f54eff46eb4180c8ac2c78a7979e4e2eec319928ab90f4a179bf85d832c6aebe3766e343fa40430d73ba55f798ecff4c43c21d4121193f90159d96a78c7b00f263e55f54e2e6cd540476e4ba6cd1d5670039c6b319d2fdd34ef689c3fa5bde35054f5af2d95934d24421a268698962d19c65ec6e79e6222254c29c6e6d0bbeebefbd88997f6d1dee04e5fdbd85cc4512e484371011fde766e7502b2201dc733dd9cca551ca35789ef272774dea640532b3bfb70f2ed6f1a73906dfbcf96dbbdfb6a6a1ad206e6ddc2cb952826015652ce8c45dd197df887409038834e45a5fe11d73f6818cfbd483b31ee9a7e17cfd1cb0c9ec06a48f0757909d4e41949f445c463f60eebf4246c4d1586aaabaaeeedfe81df70b7c5834aaa248a9a1ccbfd4f4d2cd0ea066a65118b7ca3f5266772e3187acb92df78113c02521418c9b911e77a0ccec3da124a8e227554e1e68e5ad6fecf9f7f478e8877b5b919f386ce81c41db80dd757adc2951995c5e0bd7a04a2decde3aecd927ca7b78a397fbcb1f09fd835500806c9036c7cde07bc2c7cc4e3f01468d3d6ee3405f9f35c01cff4270270d7365f940f247c93062983c4ea2747fb178dc3fc20c3c5029b815410c65cb7192308e7cf72e8f58fb0a42343973863945aae9a106cd6fae6be93c14c93dde8f3d488875fd5311e2e9b04de451ee993003a14dc7216041e75ee2fd5beb6d8f96149c729e4f2d1c95da281600d5a49edb68efc255963570e75f9fb925b30ce05a007754f1a4845e6ebc3b996824b4de45ab127a503f932a41c8e90e7534fe24a6d68b9c4051d3e601961cf2975f332d55fc0a398db1f5ed60b45a92d2ad3b6892bedc30e33609b123a7c44936c6ab16f87364a979166f8d93012f3480d2766e8194d022252d1c253e35de9b20e8ca5b5dcfa09621a9ac204c556487f84dd8cea224609b70243c4744c683f02ceed4a97060c4267fdc4ed586bfba2682982cd789cf0c6ba59906de8081cc207eda6f4757e77eaef8631940d41b8768bf3fe85f65e6de34690e24bb64945996c1d11e50b3137468aa63e4ca094304e25fb0d52c62fcb8f307fca9ff3459c630d7cff0903345dbaba17530c4559ca9e51f6e818445820a9ce2c404119da0b212194b1839d92e5e48ecd13d08677234608dc28495fbc9a1a4075c1426ed60b290eff2320ad560c29230df593b86aed45e9736a39f73856cf8f8dff8baceb91ef55d718c0b40b0a5d7bd3b7aa4636c417605f6abafe9c58215002f7788356d30719b07f0a7f63e4e0e29b640dc5a6f775b36b1f7320c1aabde3746429e47a19372f0edeb48ab9c2c651468aba792e665bc5d14fb1684f13e49915c05907ee30db5fe32d24ab467f9f944dd5372572419b7eb9de46ccaacf7ff1b9899d11ec4975a307b7e2760ac741ba35c4e744aaa5476960451355e36797da9acabadfa6bdb4120f23554dddbd8e8c514390a18fc6f173d4d8b723273d45892cff489bf6feede1e92e4cac9f06bab93b023b27d86dcc6db5719a76721b6c4464fe31fe217b028c26c5bc4a99d0768c5679dfb75c05e0e7c5d71c82f61e350e15debff05aec4e5343bd58ef86357b29f3e40d01a5e7244a86a61e61bb805a78c3199e9509f05b99abac4e14b0c3fe244a359b9411e6bb5b6993ca78e81ca8e500dac527277521eba79ef5d2e165429803d33b342a23476103c468df787dd0fab1e19cf4f672fac73082bf399e9aab76000d9a8919e179e98649163df849a2f26510281a825cf4aa0a5f9322c6b331998c7b8e636735c9f98193a205bd147e44fdf93934ace9a71557abdd196225cf949f872226da4925dd95dc9cf23ea478e71cbe2b98be51cede1ac84e369a112dcbbac10c8a546c89e1e06f24ab1a824c4b9c86b8846d71d9ea7e9a7dccadb8a51282b09fc52f70a0fe9a798ceb152901f557f66d2454c0135ce6cfdb50e0b0d94d61222319bbf83d443c5b01b0102f03a86934fde80cc608b8fc0944b046a00f278b949f15b950f937c2f50c0aaeca0373e58ca3729f3bf5ba7e8a402184113fb6db93922f146d5f9556e0952d28b0f4cf978f8026c619791e7ac47974ead6f8a4b15c27d3b90dd35931ea805b92bfebae6d7991f05d21fa2a6991c87921d92b3d5672d6ce12f80f6045f53931cc8397a6feb560087d9e64d7d8351e5cc78365c4ceb873679b08ae786509132d2d46bfe554f88f1057b6a9090bb988e271dd38c5bc54e39eda5ad087bc6094f8051a02e65558d2f8d4c9109199c3e62f725b3d811083cb6229b4db3a3092ef603444923fdd3c904582e483b022efc769a9a4b55238e798fdeb4533e7359ef2028e253a054caabe1a17a9da27738808a1b6cbe93faaa55bd555d934be29977fb6cbb3e47426bd93c191bbdc20fd7e3fa6db25575aecc54400778022bb929a0c3740ba1f55949a84ed1b63c0a252aed01b62a4dae7b4a590250dea64ffc5982535f4444ebcbd50f131c414a77f0680fe301f90e435e3090da3d7187c63bd3309b195cabe2b171c99fd4433e4b7febf5060ba0e1c9a7a39ea8a2cc400689c411596d9987d17a66bac6ad996d0defa2442b2c7d9bcc0f3ee82a9f1d19f2f5222f7812b14cf9dd6e56e66facf04dbe750825aac36b48f62e4bc3a2d9dc392243bc8a444f19f3a7b49b8774bd1c932e60dac518603d832c7ff636a8fa8c2188dbee2050e218cd1116480564eb9234eaf83d48d14bbf1f5c659351387a18aba9798342223031685c66329c8472fc4b358a7632d6e71c66625c583c33132ba7699896a55d0dc1aaf5159e998c08adc098a6eebede819078178b8b340e659a7fdfe545ee14b664c431cb28d9dec16a3610809496cd5046cda515d66ab81bd4c6974138badfb2303cac2877baddeccd3faeefe548ec2d5809abfa94bae6ba3c93a9794ec7911aedeb429fa60b0a4a5e37a2c16b5ff6dd23d2f73ce3f6677adf002c97b80d472b3872a3984dee0caecfb08c11b9b195a57512610acb3815f0a2fce5966a54ede44ddb244c2ec3ad892759bc743989027a9b56ef3eeb05380fa4a2f3bf93ada9845e92d2a5610ba2138b1cdd215a154e346e74925f4025ab01f41e0ae437cd9a816a1474d995209dd9733247e7dc7a77d6185260891c5537d2369f4464807977101b0a3a3b50b06a7b5e2dc6660f313fa852f5396e956d4def47212a77d707913221f542c36d2cbe9c0811a8606f515ac34a6f6e97788e37721d5ccf888bf1420ba789397e41ef7665ddd4ae8b4b966d2537eef8f0787f32d01886695fa369448e22b1534449767112b451be868b04f1deb969359ba1f6e9b08a5a812514baa44bb8ffb7f65ff037a1f2cf782c7ac9f6456e86b344627b5f94750b93ccacc31e419836942a9aaf7b543c12e8da9c75f5dfade57ec2f4c19fed9fb12ddddda7128a5c05cd99f598aea50d945547eac02b35505dc1cadff028bc16804f0c997cc68b3e4bd2e945bfd29b5fa2831309e29105ca6032b0ad380a7a02a576046220c981d9c0170c109112446565001f29a8e9b4a3378a307209bae69cd709a48660235865740b81640a58e024221957c0b84340417e6ad6149596d747b18b3ba281919c3b96d591240d0133bd42d745cb52d86e6219e581aa74f2a20d477d452098943ed02cf49789f487e0a0b12d480e81eae5064a3cee8847dc1b929446f4749fbb66a2fb245e7570b843e6aaeb25bbe21aeb096e058e61081c1c789a10a0e75a8c36821abf2b0f40682cd423eb791588f0764b342138e58159b7e7e59c27a22d90e3cae08514ce0f0bfe253272892dc474466d5342a1806d038da52a2c1d4531eb53b7f3f61fa8dcaef87ca29208ce2f224badaf469e216ba075983538ed67f7c6ded0feac61844ac131d3cf29bf8d64ab54e8b8ff021148a0c6f7692493ccc32d384785dceb4c141d360379f863b9d49481cd07d34bb71f1c5cfe2f0651255b39bd64c657f006b27f1a098f9967b62a67a9eeac2ff1f65bdf37d2f1a767cf3272e368ac55364204f040dfc3bd7c766040f724199b99f4d7d3df11cb39045f9fb41cda490daa1b46d3d42d3af4a655cf62f5d60182acdcbce2d590b63367170dedb27432dc476dd76df9e117155c47547fc4157b0b27aa321070a33d739ed26a172337ae886aaf56941e09a67c272ca40c4a4cf08c271ba7bf9648b6679733d2003d36154992a1c81f064d1d4696d74b8759ea7b48589b086123f4006f4edbdc70ba7231c9e13dacbfdc98710fd5636dc774b45fb1a123143850e2f19cf756affef76aa652f49abffdae5b4ca11f63f8087d961940bceb64d023b6528691d0805fc2ddaff128fb89ba6bff71421043b660f41da786f538013c71cf8f93fb887fac316a05a8309318a044acd310d100a8f7262ae2ecc73ffcfb9d27d97833dca9b8a67b3f9affa45db7f7f12b22f9bc92e0059b352f224fb22e2b85b8769737e75bae9caba2b6b9dde0901877fbfec9ff7c5fcc59c486bc60897b315e5c45f4eb834fe10a02952c3222c121d0857210cd4f1d7d649d10b27b6226a2509ae0b6d80aaf45714ef197d3fba64133dc23794ebd199b3ba3aa9abdd487905dce3de16372096499a647a8f3354547ef8974c7dc52bbfea36abf628754a7c224a8b202f451825549748fa03f125d93557acabbcae65c4abd57e351ae3d92c87769e6514f5bc0718c28f9899a5d4cd6585b44c102cbfd62143e1284abff4291386eba081a8531f2ca090b4ff9330040e93f116033c494fa5907b98933df97bdc176eda43de13eac07de28db5d230f17204d2208613b85be4e7b421eb0aab627078c4854e65044cbe33525e4bedc37bb2f202cb19f914a4acc9da9029915b391cfefcb314ce2d4fc2190169baca1694eeedad2a635d2b7697ca4076d0001348c5ad4d501c4da19668b1eb867865f9f6196f6f0b029ddd0b0d81e2bbe8aa99c5c74aaf3316701315c7773018208a00000000a0582612787847fc15089b963e872bb7e6bdeef0f8a6a771e1a05f6956e4e3e5bc5561f4eae82d16080275fd56b03fafcbe9ccc081c71944ff9ab60a48ab01f1e3131d8a9364bb9e4c401fabe514d3597372131cd4e3f3c057bbf448897b3a11dd217df8f4981b46b3c2f785a15f1edd095b16f2b3f4b4d4d927976d22ae45ee0dad5bcbb7757ecb4c99dab80e9519db22db268340925af7776cbc91caa277927dffeb5ea7dfc42e86d2711309bc74f2ab89c6dc0fb5ff30d20b1b2edb296a2a0f06428630dc7e8e8d0039739d932b722a77c6eec4de6f47c48652507f26fbf548177f1da655e85ad6e6a85b1d547d83e2ed80bc87a8c638ed7f99f2ac214586374f2adb6dd9b210e3f621b83e923fb0baee115b108919704ed82ac8a95b9082d9f392dfc7cff0797c085782d47bee92f02ad60be941fc1d308641306169ee02e75fd59e59358154eeab78ff844d87e4d0f94a3e20ddfe2018db7373ff630d6ba5f0373fdbbf1a9eb680303ec4acc5c6310d67961e48306340b6b31c5ed7b6ca89c60a7cb75ec93209f30b7199aa24e45321a218d3d0380e64e53faf85731bcd273208e65a62d63c20c22cb1bbde296233fea83e7dd37f55e28566a117184f6508aec60f2cb5457bc9654814a9b840d90452e45671f05a611c42d369650f98fe93b18a7e49a9c62469b091fdb3f09fbf7a977d846965883ab921d46cd6cf477f4ffbe695613371a0c81611f52bc81f413a4b1e582b2ff2b37a9ec1374c2c7fedda1d4b3dd1a8545ae71fd83e106f09ded3f64034752f80dbfff56d5178edea5d9df3c8b317f6c3ded81831dbf529b39e35fdd0e8b321adb26d0e35f45970a9273cf70cc3b767d91328b472b2fb2a1bf42893e130e68331fb3f16ea8623a891821b9301517e4c5f3966b6b40acd9e8781b456868b44d1a3c9cdc0fe531c9b9c08f771ac367c8e6f844e849124c458cc8f3f3a4eddc94e222ef7140ab62df6ef0684b0f79dd7991a3318d90b070135f659c11fa07904e08a1fa361d36bc3eea64d86601d9ccbf0bca6faf7fbe1ff7eeabad9b935cb11a4a03e9126415ba02a821cbf65f524632e940e0d2a35de284ac1f20915d8f64a616344ace344ed1e96f32e477cd24e35aabd7fb3b3125ecb789faa64a10c101c40f018e0396f58640c6452f55213e7895d8a57c2a8508ba6f670cd4a1eb04f5bdd2eb05e720addfc3bafeaed60d93dc1653190a88fc67387982063154e521d4dd0d828ec537c1c0e8cadf5e7bb73a8ffd6fcae049798be01113a82adf19fea927b6a8fbfa8e61573bca16ee18af4e0c0c526917446bf83a1a3806c0242afcc137baf875fc2f89088d1c47280777a299ce4edd9ae2853ce62f3bc2113eb4715e608fc5ae9cbf669dfb7007f1fcb9c58d8cd139413afd26d15e8d2f96f2978f06d03fe208c39a680551b4b12ece1a0902de7e0c001bed7fd3aca8cb51a68a473f7e384769473cc4cf678b0caa0cf2504ac90dd2da9f5f8eda55e6ff7812cd3433f8f0bdac2871d776e6377325cef2055bae36559c87237224803cbdfe973d67d4d129843789714265bed76c0c831b41283cd7ef7c7706835a61b7cea360bb8056db419ab2f6ac613a00685fb81618b23c5a12bbf47c4918d8b176a80eb27efe9d780b1fca372e811acec6ed77575a5b6e0565a42a8f083dc3e275bd66cb273a7016d78949fa93a18f34acbbd630e056734ed8fd73cd274f4bba3c5ed0661a760adcddf2def99af7676f375d8b4153cc662454162119dd6c4086739b5d6a557e02a7b96e1541103ee08b1f0c96a1b5ff47fdc884ca51e5e6ad922aa8b4c3abe69df5016d7d50b7404f42ad0106612057c0c12169c509f7bcd82edd171ea414929e536af818e7c60bcdb4cacf5579fc99e34fc3605d1bd681cf6581d50ec92ba31fa5b21f6800acdd84ccb1f8b44df973aace121a56dae753d711ddf7fd5a128fe73e6112ada0b5d86cc994ac467085aedaf2b33cc5f42c9928c40b1ea9c8d72a764b6ba0cf9b61df599f0695fd3ff0f794761d774a4f4fd8f071db9b9f625c401940f07b8b5b2ce7f17ee11493746ef340d32fe2123661dc2b114aee10bb62b52380c157b2ab9ee82806898aca87a09a636a97ce4c58858b187b17523ca5300cf41ccd5000af8b34981aad61b3fca8518a6500c0a271495a592881ef30b1ae873702f64e70f9daee63b9d952a02c6645b4dcc29c40029dad6f8b14be4fcae27ec84096c006847095b85826cf03c869922f7f8cac23060e976a4ae461b1fcf8f36a2321dc33f773ebe37416a0a328c22e719da1c22b4570808a2d9813af3e9538f1d3058b61939fa6cb521e8804ffba6d48e5114bb1fd3f902e53b91cbf03a4c9a7dba05f6537cb937f603730dd9bce32c8ac910827e30d965f965cf53d3aa7d5c8bdfa44f0bb91a597c7ddd82ebaa3747ce1206ce291de8759b93d94755ef4b5de926de2e8bea7abec8370f2f4296daf1f363cc5d40bc477999eae984d49763e126e8a61f56ae99049df689eb986f0ae1259c0f7df18ed4f270dc8042cdb27287861ee4acb4612c89f05d45820111811c61ff06a0ba83916a8a018a9c8ba92711292dfa195eaf9f51ca6e8900f938748932c56c7e9e3e0c12c2be3842969466c49d8ed91fd4334ff2289477b0377fc40f122a7fc2e19de118e1e1cdb744f1f601382fb2f12e285cfc3273eae84cf96660a134cca85594077c598692d2c198258c0a3ed2a237808fd54f9231e86abad98096b3c0d6b4bc99af9014545f9f94eddd87acc0908d4c09263119f113336ae4293ead8512fe81f68c765cfdb22413a8ab2ee03de1da86a4b40ee6574050afddfb881df33d70557d06ff7a21abbdb53e3ea7ad6fc5145db2e169034abc84e411aa42fd5c4a13543da12156af7f115d719ef02d55c430c00debe18225b889bde77fb9843f0813d223de9d9e3e51382d63b929777b315aa80512d223ae321694505dbba512bfa1b660270240915454fa07b65607c6767651878dbc98da770d1cac0c14aa98003369d8e27a478783cb1ff3353e77128e6090831db5760ccf7ea94c44ce61f4b21a08ff54ae7e57e69674e5ea690e3435f05fef8cffc677cf595bba1c84d500020221f7347bd0f1fb1e86ecc27b07b8a3cf74e89654ab00b354e5fd86fa025996639e4cf8edacad5fdc4caecae737fc429b5db5d3898af09fb2487a9c4a5ab58d1347b92a8d730a7287fb68a0e1c808b830edf6edc3ac4738571d6601409c89e74d68042eaeb91ffed99a2949a540b1f6fbe21835a97fbac97aa7d41bd0a698b2caf28d91ec15acce81e7121e571df5d4bbeea1229ffcbba782ca7976774561c5696d3bbafe1e8b2b29c35fdb2d526584b8054a44f8693ddba82a7fa3322bf9574d6260f2c83fc0c989944d3c54344518cd11f2fa0d1f40129779a5ba7672c87a5262ba59c9c2377f511f0bfe18b0d58cd273fc72b24b38090e64bf1f58aa5ef4d53652131fc9fb46e4d07d0a03a63276589d2f0a5cb2beb36378e3c3b3366a95fd9d4493861fea9ba1de63e69b36263fb8335375473340319de4d356f276cfe5d3dd44a8d81c21881c02531ce10e7663c70452d91d875ed2278f567e6974c948be3aff13f5c5384c8a874b2a7f490ffa4be9fbba25151cb1fdaed2f5d420efd8d60486cd438fd7fa1a2a84cfa3ed9ad523206f94906636588b362551c6058cbbe819a0828ba346782b66db24b874a2abd8bdaadddc54ce0a3d8735fecb5aa729b4781236257a8ef5646612ff5db76a016a20863e8f667e1102b6f80765ccb07772751704cd30cd73292cca03751b84871c08c3e25b09538bd34b2700", 0x2000, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 16:15:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x5}, 0x14}}, 0x0) 16:15:48 executing program 1: r0 = io_uring_setup(0x45dd, &(0x7f00000004c0)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_fuse_handle_req(r1, &(0x7f0000003800)="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", 0x2000, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) [ 1190.009381][ T998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:15:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) close(r1) 16:15:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80302) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x7f) 16:15:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) 16:15:50 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) 16:15:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:15:50 executing program 0: r0 = syz_io_uring_setup(0x3a03, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000440)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_READ=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 16:15:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x2, 0x0, [{0x0, 0x6}]}}) 16:15:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c500c2d523be91b5877341e0e1dec20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f5bd434daa707b74eb04a348a666bf58b23a3f00cce4", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f00000000c0)={{@local}, @any, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1190.360687][ T1067] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 16:15:51 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:15:51 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f0000000100)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200304700a6ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000014c0)="298f68e0b40f2ec2370112847c37fee596de26830dbd9ac06cf35f610ec49ea160248e4ec76437f9a7ba87f507979d210d0991d146e533a5dc7e88c4357e5b35e2fd2716d920cf9bcc54d0681a3beec9f4b8222b327be3f5ff96b10577b83fd79325c7c62535f033002a0542d5c2f2988fa3a691efa2b65c20ab086090716d803cc46d5f249b118c7d6be7c078da01383d3f638da7791ba0c358ad0da179e0057e147a973a314dfc8a7b038e72eb98eb840adadd0900ce15d2794eace4fddcb086d379ef39531745b1156539a2daeddb6fe74f20d8034d24be9402000000000000002c64f50c8584f5195e20a6e21a10945205088ae67492636a6a14d1301489936751f1", 0x104, 0xbb}, {&(0x7f00000003c0)="f8b98e739d7c8c001857", 0xa, 0x7}]) 16:15:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) close(r1) 16:15:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 16:15:51 executing program 0: prctl$PR_SET_MM_AUXV(0x39, 0xc, 0x0, 0x0) 16:15:51 executing program 4: creat(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x8001, &(0x7f0000000280)='-^..#\'\x00') [ 1191.157161][ T1067] device 0 entered promiscuous mode 16:15:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) 16:15:51 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x2, 0x0) [ 1191.417019][ T1114] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1191.904286][ T1114] device 1 entered promiscuous mode 16:15:53 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000000c0), 0x8) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="3f0000000000000002004e22e100000200000000000000000000000000000000000000000000000000000000000000000000000000335d8151cb17cec60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e24e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000141c33fc204d26a2520000000000000000000000000000000000000000000000000000000000000000000000000000000000df2f335f595e4f94000000000000000000000000000000008002004e22e000000100000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041daee4c7dce0000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000100"/435], 0x210) io_submit(0x0, 0x0, 0x0) readahead(r0, 0x3, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 16:15:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d0687a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93", 0x48}], 0x1}, 0x0) 16:15:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) close(r1) 16:15:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 16:15:53 executing program 3: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}) lstat(0x0, 0x0) 16:15:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 1193.343144][ T1141] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 16:15:54 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) io_setup(0x2, &(0x7f0000000400)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="db", 0x1}]) 16:15:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) perf_event_open$cgroup(0xffffffffffffffff, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 16:15:54 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000000)=';', 0xe7b78) 16:15:54 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13e, 0x13e, 0xb, [@typedef, @func, @fwd, @restrict, @ptr, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "88"}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], 'p'}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @const, @var, @var, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x163}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 1194.046252][ T1141] device 2 entered promiscuous mode 16:15:54 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x65, 0x22, 0x2d, 0x20, 0x54c, 0x2b, 0x101, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0xa5, 0xb6}}]}}]}}, 0x0) 16:15:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) perf_event_open$cgroup(0xffffffffffffffff, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 16:15:55 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock2(&(0x7f0000099000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 16:15:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) 16:15:55 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000000)=';', 0xe7b78) [ 1194.832764][ T1196] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1194.860356][T32354] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 1195.128777][T32354] usb 4-1: Using ep0 maxpacket: 32 16:15:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) [ 1195.433305][T32354] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.01 [ 1195.461108][T32354] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1195.538070][T32354] usb 4-1: Product: syz [ 1195.571240][T32354] usb 4-1: Manufacturer: syz [ 1195.603280][T32354] usb 4-1: SerialNumber: syz 16:15:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) perf_event_open$cgroup(0xffffffffffffffff, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) [ 1195.653329][T32354] usb 4-1: config 0 descriptor?? 16:15:56 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000000)=';', 0xe7b78) [ 1195.740133][T32354] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 1195.950736][T20956] usb 4-1: USB disconnect, device number 8 [ 1196.728700][T32354] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 1197.008674][T32354] usb 4-1: Using ep0 maxpacket: 32 [ 1197.383344][T32354] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.01 [ 1197.431366][T32354] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1197.465996][T32354] usb 4-1: Product: syz [ 1197.478641][T32354] usb 4-1: Manufacturer: syz [ 1197.494014][T32354] usb 4-1: SerialNumber: syz [ 1197.520550][T32354] usb 4-1: config 0 descriptor?? [ 1197.558665][T32354] usb 4-1: can't set config #0, error -71 [ 1197.568116][T32354] usb 4-1: USB disconnect, device number 9 [ 1197.788069][ T1196] device 3 entered promiscuous mode 16:15:58 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000000)=';', 0xe7b78) 16:15:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) 16:15:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) perf_event_open$cgroup(0xffffffffffffffff, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 16:15:58 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x65, 0x22, 0x2d, 0x20, 0x54c, 0x2b, 0x101, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0xa5, 0xb6}}]}}]}}, 0x0) 16:15:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DIR={0x5}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:15:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) 16:15:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) 16:15:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) [ 1198.348580][ T8466] usb 4-1: new high-speed USB device number 10 using dummy_hcd 16:15:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DIR={0x5}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:15:59 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{}]}) 16:15:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) 16:15:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0), 0x8) [ 1198.618776][ T8466] usb 4-1: Using ep0 maxpacket: 32 16:15:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DIR={0x5}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:15:59 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000dfffff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000016275d959da58cf980000000010000010010000000000000000000000a85f001a4b0000000000000005000000aaaaaaaaa90008020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:15:59 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) [ 1198.899315][ T8466] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.01 [ 1198.933616][ T8466] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1198.982223][ T8466] usb 4-1: Product: syz [ 1199.003007][ T8466] usb 4-1: Manufacturer: syz [ 1199.024986][ T8466] usb 4-1: SerialNumber: syz [ 1199.052583][ T8466] usb 4-1: config 0 descriptor?? [ 1199.113135][ T8466] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 1199.369755][ T8466] usb 4-1: USB disconnect, device number 10 16:16:00 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x65, 0x22, 0x2d, 0x20, 0x54c, 0x2b, 0x101, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0xa5, 0xb6}}]}}]}}, 0x0) 16:16:00 executing program 1: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:16:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DIR={0x5}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:16:00 executing program 2: open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x403, 0x7000000, 0x93b80500, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) syz_open_dev$vcsu(0x0, 0x9, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) splice(0xffffffffffffffff, &(0x7f0000000200)=0xed, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 16:16:00 executing program 0: r0 = socket$kcm(0x11, 0x0, 0x300) sendmsg(r0, &(0x7f0000000d00)={&(0x7f0000000b00)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x10}], 0x20}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x4802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) socket$kcm(0x29, 0x0, 0x0) 16:16:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 1200.079257][ T25] audit: type=1326 audit(1630426560.656:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1315 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 [ 1200.102018][ T25] audit: type=1326 audit(1630426560.676:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1300 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=101 compat=0 ip=0x4665f9 code=0x0 16:16:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240001516f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000180)={[{@fat=@usefree}]}) 16:16:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:16:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1, 0x66, 0x0) 16:16:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) close(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f00000012c0), 0x4) 16:16:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() r3 = syz_io_uring_setup(0x18c9, &(0x7f0000000240)={0x0, 0x58ba, 0x0, 0x2, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 1200.516222][ T1317] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller1: link becomes ready [ 1200.569045][ T8508] usb 4-1: new high-speed USB device number 11 using dummy_hcd 16:16:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 1201.568204][ T8508] usb 4-1: Using ep0 maxpacket: 32 [ 1201.880746][ T8508] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.01 [ 1201.906937][ T8508] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1201.936773][ T8508] usb 4-1: Product: syz [ 1201.951846][ T8508] usb 4-1: Manufacturer: syz [ 1201.964277][ T8508] usb 4-1: SerialNumber: syz [ 1202.000825][ T8508] usb 4-1: config 0 descriptor?? [ 1202.039551][ T8508] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 1202.395209][ T8466] usb 4-1: USB disconnect, device number 11 [ 1202.459924][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 16:16:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000008c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:16:03 executing program 2: open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x403, 0x7000000, 0x93b80500, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) syz_open_dev$vcsu(0x0, 0x9, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) splice(0xffffffffffffffff, &(0x7f0000000200)=0xed, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 16:16:03 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x65, 0x22, 0x2d, 0x20, 0x54c, 0x2b, 0x101, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0xa5, 0xb6}}]}}]}}, 0x0) 16:16:03 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0xfff}) [ 1203.059161][ T1422] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 4095 (only 16 groups) [ 1203.718066][ T8542] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 1203.978070][ T8542] usb 4-1: Using ep0 maxpacket: 32 16:16:04 executing program 0: r0 = socket$kcm(0x11, 0x0, 0x300) sendmsg(r0, &(0x7f0000000d00)={&(0x7f0000000b00)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x10}], 0x20}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x4802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) socket$kcm(0x29, 0x0, 0x0) 16:16:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) close(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f00000012c0), 0x4) 16:16:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb8, 0x93, 0x18, 0x20, 0x18d1, 0x1eaf, 0x7b01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe6, 0x6f, 0xcd}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, "e8d5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:16:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) close(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f00000012c0), 0x4) 16:16:04 executing program 2: open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x403, 0x7000000, 0x93b80500, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) syz_open_dev$vcsu(0x0, 0x9, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) splice(0xffffffffffffffff, &(0x7f0000000200)=0xed, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 16:16:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b70000000000000007000000020000009500000000000000557f6b32554d5a7f32554ec9905d1e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f8b5b0a3e3b79b0d96ab7cc60e0e144f0f04bfffe66a22d132a161eea53a66a5316f68f7617859f06c8efd5da6abe44613150c7e649c322209b1af93c6c396058168ad0a70992124d19c7c9cc22ff9a6b1a058039ab938480e8697f8715bcbc15ef93edaf418e1fd0773b640b33c43a3ffff92ec8bbdafd7724198270217133caa104338e1af40f29cfcf0836aa3b190180caafbf8cfca720074bdcc7cbd978efd8404a1c7788cd0a5d97899514e64e36cad5eba82010b2d149ac02e5f070000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) close(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f00000012c0), 0x4) 16:16:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) close(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 1204.299128][ T8542] usb 4-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.01 [ 1204.361396][ T8542] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1204.408014][T17033] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1204.446034][ T8542] usb 4-1: Product: syz [ 1204.501841][ T8542] usb 4-1: Manufacturer: syz [ 1204.518811][ T8542] usb 4-1: SerialNumber: syz [ 1204.553158][ T8542] usb 4-1: config 0 descriptor?? 16:16:05 executing program 2: open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x403, 0x7000000, 0x93b80500, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) syz_open_dev$vcsu(0x0, 0x9, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) splice(0xffffffffffffffff, &(0x7f0000000200)=0xed, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 1204.629732][ T8542] ums-isd200 4-1:0.0: USB Mass Storage device detected [ 1204.728085][T17033] usb 6-1: Using ep0 maxpacket: 32 [ 1205.030296][T17033] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=7b.01 [ 1205.068121][T17033] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1205.097726][T17033] usb 6-1: Product: syz [ 1205.108095][T17033] usb 6-1: Manufacturer: syz [ 1205.113000][T17033] usb 6-1: SerialNumber: syz [ 1205.131032][T17033] usb 6-1: config 0 descriptor?? [ 1205.388482][T17033] usb 6-1: Limiting number of CPorts to U8_MAX [ 1205.418838][T17033] usb 6-1: Not enough endpoints found in device, aborting! [ 1205.419509][ T8466] usb 4-1: USB disconnect, device number 12 16:16:06 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) close(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f00000012c0), 0x4) 16:16:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) close(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 1205.718410][ T8555] usb 6-1: USB disconnect, device number 21 16:16:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x7f, &(0x7f0000000040)=0x0) bind$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 16:16:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000013c0), 0x4) [ 1206.407956][ T8555] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1206.698373][ T8555] usb 6-1: Using ep0 maxpacket: 32 16:16:07 executing program 0: r0 = socket$kcm(0x11, 0x0, 0x300) sendmsg(r0, &(0x7f0000000d00)={&(0x7f0000000b00)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x10}], 0x20}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x4802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) socket$kcm(0x29, 0x0, 0x0) 16:16:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000013003ec13e20000000eb00df0000000000001f00"}) [ 1207.037907][ T8555] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=7b.01 [ 1207.050440][ T8555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1207.070363][ T8555] usb 6-1: Product: syz [ 1207.080150][ T8555] usb 6-1: Manufacturer: syz [ 1207.104268][ T8555] usb 6-1: SerialNumber: syz 16:16:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb8, 0x93, 0x18, 0x20, 0x18d1, 0x1eaf, 0x7b01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe6, 0x6f, 0xcd}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, "e8d5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:16:07 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000006f00)={0x200040, 0x0, 0x1c0b324e8a8d82d}, 0x18) 16:16:07 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x42, 0x33, @reassoc_resp={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, 0x0, @random, @void, @val={0x2d, 0x1a}}}]}, 0x60}}, 0x0) 16:16:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) 16:16:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000013003ec13e20000000eb00df0000000000001f00"}) [ 1207.166613][ T8555] usb 6-1: config 0 descriptor?? [ 1207.207875][ T8555] usb 6-1: can't set config #0, error -71 [ 1207.234711][ T8555] usb 6-1: USB disconnect, device number 22 16:16:07 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r1 = socket(0x2b, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 16:16:08 executing program 1: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0xc82) syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x40803) 16:16:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x123, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) fdatasync(0xffffffffffffffff) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e", 0x2a) sendfile(r1, r2, 0x0, 0x1c500) prlimit64(0x0, 0x1, &(0x7f0000000340)={0x3ff}, 0x0) [ 1207.620182][T17575] block nbd4: Receive control failed (result -107) [ 1207.646032][ T1645] block nbd4: shutting down sockets [ 1207.728603][T17575] block nbd4: Receive control failed (result -107) [ 1207.741812][ T1645] block nbd4: shutting down sockets [ 1207.757743][ T8555] usb 6-1: new high-speed USB device number 23 using dummy_hcd 16:16:08 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0xffffffffffffffc6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b80)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="2e6f66696c6500006c238c10befefb522ee5a3a4f3a7ff8b7412b8080d3a5054b007fd3c82e398fd078f5a40ae583589d93615615d9ba460621dffafa97ec3484c9fcdaf5208c1b22c729d42176574b2d2662ea0fadf4f5f0b3ba3f055d0aa1d210f0e2d489a17f797f689a425396c1c3ddf6a4d8f1bd4a75bf7d6bdf8c533e842cb4ed0995310b5232c7a9d59a057e560f36bd9f78058ce40349a2f041c31050b84a661a700"/177], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='hfsplus\x00', 0x1001, &(0x7f0000000580)='rr\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x81020000, &(0x7f0000000280)="bf9eca38384ece3c92b0fd44764ecdff6f1845ab8d772818712b1367ea827d1e40696329d6008fea13a87272f09921f22a81916d281d05cc6745827f9d57253372896a38b7709ee1df38d625e2b90b13f8a29c137640a6a6d088c12a7fa86743dc4eac6430b2fea3f01dbc99471c0747f3ffc9461f304e1a5ea03090bda5305e8fe158", &(0x7f0000000080), &(0x7f0000000340), &(0x7f0000000380)="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") clone(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)) [ 1208.008129][ T8555] usb 6-1: Using ep0 maxpacket: 32 [ 1208.061644][ T25] audit: type=1804 audit(1630426568.636:326): pid=1659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir572883581/syzkaller.RNq66t/665/file0" dev="sda1" ino=14816 res=1 errno=0 [ 1208.342014][ T8555] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=7b.01 [ 1208.399774][ T8555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1208.439112][ T8555] usb 6-1: Product: syz [ 1208.518095][ T8555] usb 6-1: Manufacturer: syz [ 1208.557028][ T8555] usb 6-1: SerialNumber: syz [ 1208.622005][ T8555] usb 6-1: config 0 descriptor?? [ 1208.738149][ T25] audit: type=1800 audit(1630426569.306:327): pid=1673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=14816 res=0 errno=0 [ 1208.947954][ T8555] usb 6-1: Limiting number of CPorts to U8_MAX [ 1208.972510][ T8555] usb 6-1: Not enough endpoints found in device, aborting! 16:16:09 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) close(0xffffffffffffffff) gettid() r1 = creat(0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000c00)={&(0x7f0000000140), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=@getnexthop={0x20, 0x6a, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}]}, 0x20}}, 0x0) close(r1) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000780)) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "376f85", 0x28, 0x4, 0x0, @local, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private2, @private2}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1209.305458][ T8610] usb 6-1: USB disconnect, device number 23 16:16:10 executing program 0: r0 = socket$kcm(0x11, 0x0, 0x300) sendmsg(r0, &(0x7f0000000d00)={&(0x7f0000000b00)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x10}], 0x20}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x4802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) socket$kcm(0x29, 0x0, 0x0) 16:16:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x123, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) fdatasync(0xffffffffffffffff) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e", 0x2a) sendfile(r1, r2, 0x0, 0x1c500) prlimit64(0x0, 0x1, &(0x7f0000000340)={0x3ff}, 0x0) 16:16:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000013003ec13e20000000eb00df0000000000001f00"}) 16:16:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x7b, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 16:16:10 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) close(0xffffffffffffffff) gettid() r1 = creat(0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000c00)={&(0x7f0000000140), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=@getnexthop={0x20, 0x6a, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}]}, 0x20}}, 0x0) close(r1) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000780)) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "376f85", 0x28, 0x4, 0x0, @local, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private2, @private2}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:16:10 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb8, 0x93, 0x18, 0x20, 0x18d1, 0x1eaf, 0x7b01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe6, 0x6f, 0xcd}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, "e8d5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:16:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6558, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x8}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) [ 1210.607779][ T25] audit: type=1804 audit(1630426571.177:328): pid=1706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir572883581/syzkaller.RNq66t/666/file0" dev="sda1" ino=14662 res=1 errno=0 [ 1210.637558][ T8466] usb 6-1: new high-speed USB device number 24 using dummy_hcd 16:16:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000013003ec13e20000000eb00df0000000000001f00"}) 16:16:11 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) close(0xffffffffffffffff) gettid() r1 = creat(0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000c00)={&(0x7f0000000140), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=@getnexthop={0x20, 0x6a, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}]}, 0x20}}, 0x0) close(r1) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000780)) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "376f85", 0x28, 0x4, 0x0, @local, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private2, @private2}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1210.887504][ T8466] usb 6-1: Using ep0 maxpacket: 32 [ 1211.167617][ T8466] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=7b.01 [ 1211.188977][ T8466] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1211.228339][ T8466] usb 6-1: Product: syz 16:16:11 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) close(0xffffffffffffffff) gettid() r1 = creat(0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000c00)={&(0x7f0000000140), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=@getnexthop={0x20, 0x6a, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}]}, 0x20}}, 0x0) close(r1) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000780)) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "376f85", 0x28, 0x4, 0x0, @local, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private2, @private2}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1211.249361][ T8466] usb 6-1: Manufacturer: syz [ 1211.263849][ T8466] usb 6-1: SerialNumber: syz [ 1211.280051][ T8466] usb 6-1: config 0 descriptor?? 16:16:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x123, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) fdatasync(0xffffffffffffffff) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e", 0x2a) sendfile(r1, r2, 0x0, 0x1c500) prlimit64(0x0, 0x1, &(0x7f0000000340)={0x3ff}, 0x0) [ 1211.809191][ T8466] usb 6-1: Limiting number of CPorts to U8_MAX [ 1211.815960][ T8466] usb 6-1: Not enough endpoints found in device, aborting! [ 1211.840176][ T8466] usb 6-1: USB disconnect, device number 24 16:16:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) [ 1212.399441][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.413486][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.426798][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.445241][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.464713][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.492982][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.506956][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.528612][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.548301][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1212.557107][ T1719] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 16:16:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1ae}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:16:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000080)=0x20) 16:16:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x123, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) fdatasync(0xffffffffffffffff) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e", 0x2a) sendfile(r1, r2, 0x0, 0x1c500) prlimit64(0x0, 0x1, &(0x7f0000000340)={0x3ff}, 0x0) 16:16:13 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb8, 0x93, 0x18, 0x20, 0x18d1, 0x1eaf, 0x7b01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe6, 0x6f, 0xcd}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, "e8d5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:16:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2013}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000019}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x10000004}) 16:16:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 16:16:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffe}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 1213.329584][ T25] audit: type=1804 audit(1630426573.887:329): pid=1769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir572883581/syzkaller.RNq66t/668/file0" dev="sda1" ino=14842 res=1 errno=0 16:16:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1ae}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 1213.437341][T11555] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1213.464077][ T25] audit: type=1804 audit(1630426573.907:330): pid=1759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir572883581/syzkaller.RNq66t/668/file0" dev="sda1" ino=14842 res=1 errno=0 16:16:14 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x6, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 16:16:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x65000, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 16:16:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1ae}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:16:14 executing program 2: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) [ 1213.687532][T11555] usb 6-1: Using ep0 maxpacket: 32 16:16:14 executing program 4: setreuid(0xee00, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setreuid(0xee00, r0) syslog(0x0, 0x0, 0x0) [ 1213.715099][ T1787] BPF:Unsupported flags 16:16:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1ae}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 16:16:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) setreuid(0xee00, 0xee01) keyctl$read(0x5, r0, 0x0, 0x0) [ 1213.988505][T11555] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=7b.01 [ 1214.010981][T11555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1214.039248][T11555] usb 6-1: Product: syz [ 1214.048791][T11555] usb 6-1: Manufacturer: syz [ 1214.061876][T11555] usb 6-1: SerialNumber: syz [ 1214.079929][T11555] usb 6-1: config 0 descriptor?? [ 1214.347468][T11555] usb 6-1: Limiting number of CPorts to U8_MAX [ 1214.354133][T11555] usb 6-1: Not enough endpoints found in device, aborting! [ 1214.619023][ T8610] usb 6-1: USB disconnect, device number 25 16:16:15 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020cdc9b352b4a7e0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/167, 0xa7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)={'#! ', './bus', [{0x20, 'security.capability\x00'}, {0x20, '\x02K'}], 0xa, "d0d881c0905761a6427b6a1d0222e7d5965e3ac33d56a8b2636e37770b5e5882412f22f70fd802a4486940787423195a531d239b104fa3ed93804c0f299f3d0ebec543cebe405fc4d4de71e6fef299c1c8f781f3ff9a62264f1978bee475cf57db56f4ef"}, 0x85) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(0x0, 0x1) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)=@random={'system.', '#! '}) lseek(r2, 0x0, 0x3) 16:16:15 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) timer_create(0x1, 0x0, &(0x7f00000022c0)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000200)={{r2}, "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"}) 16:16:15 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) listen(r0, 0x0) 16:16:15 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2013}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000019}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x10000004}) 16:16:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r1 = inotify_init1(0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) fcntl$setown(r1, 0x8, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') r2 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b", 0x5e}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55a5b66c6e749ce9fd3080c6889154d02ae8050cb5733da3e5ff7d7a3538d0868d2a51a831ff5a1a04747ab0a3ee872537208a06803c08df7f3556b57ccb72f3efa09b", 0x66}, {0x0}], 0x3, 0x81805, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000680)=""/234, 0xea}}], 0x1, 0x40, &(0x7f0000000780)={0x0, 0x3938700}) ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000280)=""/175, 0xaf}) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000140)={0x2, 0x1, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000a80)=""/214, 0xd6}, {&(0x7f0000000b80)=""/192, 0xc0}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, 0x1, 0xcf17) sendfile(r2, r2, 0x0, 0x24000000) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xc6, 0x0, 0x8, 0x4, 0x0, 0x2, 0xaa480, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0xbbe}, 0x4002, 0x80, 0x8000, 0x0, 0x10001, 0x0, 0x9a, 0x0, 0x80, 0x0, 0x3}, 0x0, 0x0, r0, 0x8) ioctl$LOOP_CLR_FD(r2, 0x4c01) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:16:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd338302000000123e3664450f01c33cc33c430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x70}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:16:15 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) listen(r0, 0x0) 16:16:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2013}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000019}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x10000004}) [ 1215.519136][ T1844] loop7: detected capacity change from 0 to 1036 16:16:16 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) listen(r0, 0x0) 16:16:16 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 16:16:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r1 = inotify_init1(0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) fcntl$setown(r1, 0x8, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') r2 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b", 0x5e}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55a5b66c6e749ce9fd3080c6889154d02ae8050cb5733da3e5ff7d7a3538d0868d2a51a831ff5a1a04747ab0a3ee872537208a06803c08df7f3556b57ccb72f3efa09b", 0x66}, {0x0}], 0x3, 0x81805, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000680)=""/234, 0xea}}], 0x1, 0x40, &(0x7f0000000780)={0x0, 0x3938700}) ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000280)=""/175, 0xaf}) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000140)={0x2, 0x1, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000a80)=""/214, 0xd6}, {&(0x7f0000000b80)=""/192, 0xc0}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, 0x1, 0xcf17) sendfile(r2, r2, 0x0, 0x24000000) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xc6, 0x0, 0x8, 0x4, 0x0, 0x2, 0xaa480, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0xbbe}, 0x4002, 0x80, 0x8000, 0x0, 0x10001, 0x0, 0x9a, 0x0, 0x80, 0x0, 0x3}, 0x0, 0x0, r0, 0x8) ioctl$LOOP_CLR_FD(r2, 0x4c01) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:16:16 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) listen(r0, 0x0) [ 1216.265396][ T1883] loop7: detected capacity change from 0 to 1036 16:16:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 16:16:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2013}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000019}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x10000004}) 16:16:18 executing program 2: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='source', &(0x7f0000000240)='%/!\x88\xd6\xachB\xcbA\x96\xaa\x84\xce\xef,:l\xc0\x98\xa1\xb6vX\x98\x7f\x8bW\xb9V\x89\xfa\x89E\xa5M\xa7\x12\x1c\xc7\xb1\xdet\v\xab \x04\xb5[@),\xae0\xd308\xcf\vEr(\x12\xa9\x02\xe9\x81\xa4\b\x19\x1c\xda\b\nk\xf34(Pb\xe4\xcdFRPRP\n\xebkI\x95\xe9\xa2\xb9\xf5F\x9e<\x0f\v=@\xd0\xc7\xe0\x18\x027\x8cA\\d\xb2\xdcv}e\xd1\xc5i\x96TT<4\xe29\xbb\xc1\x1fli\xa1\xd5\xa3\x04z\xf1\x10\xb9Jx\xbe\x80\v\x01\x00\xc1\xbaK?\x1f2ad\xed!\x82\xc0\x1e', 0x0) 16:16:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r1 = inotify_init1(0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) fcntl$setown(r1, 0x8, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') r2 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b", 0x5e}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55a5b66c6e749ce9fd3080c6889154d02ae8050cb5733da3e5ff7d7a3538d0868d2a51a831ff5a1a04747ab0a3ee872537208a06803c08df7f3556b57ccb72f3efa09b", 0x66}, {0x0}], 0x3, 0x81805, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000680)=""/234, 0xea}}], 0x1, 0x40, &(0x7f0000000780)={0x0, 0x3938700}) ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000280)=""/175, 0xaf}) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000140)={0x2, 0x1, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000a80)=""/214, 0xd6}, {&(0x7f0000000b80)=""/192, 0xc0}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, 0x1, 0xcf17) sendfile(r2, r2, 0x0, 0x24000000) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xc6, 0x0, 0x8, 0x4, 0x0, 0x2, 0xaa480, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0xbbe}, 0x4002, 0x80, 0x8000, 0x0, 0x10001, 0x0, 0x9a, 0x0, 0x80, 0x0, 0x3}, 0x0, 0x0, r0, 0x8) ioctl$LOOP_CLR_FD(r2, 0x4c01) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:16:18 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020cdc9b352b4a7e0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/167, 0xa7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)={'#! ', './bus', [{0x20, 'security.capability\x00'}, {0x20, '\x02K'}], 0xa, "d0d881c0905761a6427b6a1d0222e7d5965e3ac33d56a8b2636e37770b5e5882412f22f70fd802a4486940787423195a531d239b104fa3ed93804c0f299f3d0ebec543cebe405fc4d4de71e6fef299c1c8f781f3ff9a62264f1978bee475cf57db56f4ef"}, 0x85) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(0x0, 0x1) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)=@random={'system.', '#! '}) lseek(r2, 0x0, 0x3) 16:16:18 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 1218.348780][ T1914] kAFS: unable to lookup cell '/!ˆÖ¬hBËA–ª„Îï,' 16:16:19 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 16:16:19 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 16:16:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x4, 0x4, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10861, 0x80009, 0x1fd, 0x7, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff}, r0, 0xe, 0xffffffffffffffff, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb0be}, 0x0, 0x0, 0x6, 0x0, 0x10001, 0x7, 0x1000}, r2, 0x0, r3, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) open(0x0, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xffff) [ 1218.703816][ T1920] blk_update_request: I/O error, dev loop7, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1218.808960][ T1923] loop7: detected capacity change from 0 to 1036 16:16:19 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020cdc9b352b4a7e0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/167, 0xa7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)={'#! ', './bus', [{0x20, 'security.capability\x00'}, {0x20, '\x02K'}], 0xa, "d0d881c0905761a6427b6a1d0222e7d5965e3ac33d56a8b2636e37770b5e5882412f22f70fd802a4486940787423195a531d239b104fa3ed93804c0f299f3d0ebec543cebe405fc4d4de71e6fef299c1c8f781f3ff9a62264f1978bee475cf57db56f4ef"}, 0x85) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(0x0, 0x1) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)=@random={'system.', '#! '}) lseek(r2, 0x0, 0x3) 16:16:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 16:16:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r1 = inotify_init1(0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) fcntl$setown(r1, 0x8, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') r2 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b", 0x5e}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55a5b66c6e749ce9fd3080c6889154d02ae8050cb5733da3e5ff7d7a3538d0868d2a51a831ff5a1a04747ab0a3ee872537208a06803c08df7f3556b57ccb72f3efa09b", 0x66}, {0x0}], 0x3, 0x81805, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000680)=""/234, 0xea}}], 0x1, 0x40, &(0x7f0000000780)={0x0, 0x3938700}) ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f00000000c0)={&(0x7f0000000280)=""/175, 0xaf}) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000140)={0x2, 0x1, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000a80)=""/214, 0xd6}, {&(0x7f0000000b80)=""/192, 0xc0}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, 0x1, 0xcf17) sendfile(r2, r2, 0x0, 0x24000000) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xc6, 0x0, 0x8, 0x4, 0x0, 0x2, 0xaa480, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0xbbe}, 0x4002, 0x80, 0x8000, 0x0, 0x10001, 0x0, 0x9a, 0x0, 0x80, 0x0, 0x3}, 0x0, 0x0, r0, 0x8) ioctl$LOOP_CLR_FD(r2, 0x4c01) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 16:16:20 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 16:16:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x4, 0x4, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10861, 0x80009, 0x1fd, 0x7, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff}, r0, 0xe, 0xffffffffffffffff, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb0be}, 0x0, 0x0, 0x6, 0x0, 0x10001, 0x7, 0x1000}, r2, 0x0, r3, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) open(0x0, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xffff) 16:16:20 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020cdc9b352b4a7e0"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/167, 0xa7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)={'#! ', './bus', [{0x20, 'security.capability\x00'}, {0x20, '\x02K'}], 0xa, "d0d881c0905761a6427b6a1d0222e7d5965e3ac33d56a8b2636e37770b5e5882412f22f70fd802a4486940787423195a531d239b104fa3ed93804c0f299f3d0ebec543cebe405fc4d4de71e6fef299c1c8f781f3ff9a62264f1978bee475cf57db56f4ef"}, 0x85) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(0x0, 0x1) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)=@random={'system.', '#! '}) lseek(r2, 0x0, 0x3) 16:16:20 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 1220.236846][ T1959] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 [ 1220.239529][ T1968] loop7: detected capacity change from 0 to 1036 16:16:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x4, 0x4, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10861, 0x80009, 0x1fd, 0x7, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff}, r0, 0xe, 0xffffffffffffffff, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb0be}, 0x0, 0x0, 0x6, 0x0, 0x10001, 0x7, 0x1000}, r2, 0x0, r3, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) open(0x0, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xffff) 16:16:21 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 16:16:21 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 16:16:21 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fork() syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, &(0x7f0000000540)}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 16:16:21 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') r1 = getpid() perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6, 0x8, 0x20, 0x20, 0x0, 0x101, 0x424, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10180, 0x1, 0x9, 0x9, 0x7fff, 0x101, 0x9, 0x0, 0x0, 0x0, 0x1000000000000000}, r1, 0xb, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x7, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 16:16:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x4, 0x4, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10861, 0x80009, 0x1fd, 0x7, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff}, r0, 0xe, 0xffffffffffffffff, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb0be}, 0x0, 0x0, 0x6, 0x0, 0x10001, 0x7, 0x1000}, r2, 0x0, r3, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) open(0x0, 0x0, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0xffff) 16:16:21 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001f00)=ANY=[], 0x79c, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f000001bcc0)=""/102400, 0x19000) 16:16:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @ipv4}}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f00000000c0), 0x4) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x7}, 0x80, &(0x7f0000000140), 0xa, 0x0, 0x0, 0x1a0}, 0x0) 16:16:22 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001f00)=ANY=[], 0x79c, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f000001bcc0)=""/102400, 0x19000) 16:16:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') r1 = getpid() perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6, 0x8, 0x20, 0x20, 0x0, 0x101, 0x424, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10180, 0x1, 0x9, 0x9, 0x7fff, 0x101, 0x9, 0x0, 0x0, 0x0, 0x1000000000000000}, r1, 0xb, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x7, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) [ 1222.540871][ T1989] general protection fault, probably for non-canonical address 0xdffffc0000000005: 0000 [#1] PREEMPT SMP KASAN [ 1222.552624][ T1989] KASAN: null-ptr-deref in range [0x0000000000000028-0x000000000000002f] [ 1222.561054][ T1989] CPU: 1 PID: 1989 Comm: syz-executor.2 Not tainted 5.14.0-next-20210831-syzkaller #0 [ 1222.570614][ T1989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1222.580683][ T1989] RIP: 0010:sock_from_file+0x20/0x90 [ 1222.586091][ T1989] Code: f5 ff ff ff c3 0f 1f 44 00 00 41 54 53 48 89 fb e8 b5 48 63 fa 48 8d 7b 28 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 4f 45 31 e4 48 81 7b 28 80 f1 8a 8a 74 0c e8 88 48 [ 1222.605710][ T1989] RSP: 0018:ffffc90006e9f9f0 EFLAGS: 00010206 [ 1222.611796][ T1989] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000de84000 [ 1222.619780][ T1989] RDX: 0000000000000005 RSI: ffffffff8712c10b RDI: 0000000000000028 [ 1222.627755][ T1989] RBP: ffff8880b35a0000 R08: ffffffff899aee40 R09: ffffffff81e21978 [ 1222.635736][ T1989] R10: 0000000000000027 R11: 000000000000001b R12: 0000000000000001 [ 1222.643799][ T1989] R13: 1ffff110166b4009 R14: 0000000000000003 R15: ffff8880b35a0000 [ 1222.651959][ T1989] FS: 00007f92da7f0700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1222.660902][ T1989] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1222.667495][ T1989] CR2: 00007ffd36426f98 CR3: 00000000aed32000 CR4: 00000000001506e0 [ 1222.675481][ T1989] Call Trace: [ 1222.679385][ T1989] io_recv+0xc1/0x840 [ 1222.683442][ T1989] ? io_send+0x580/0x580 16:16:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @ipv4}}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f00000000c0), 0x4) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x7}, 0x80, &(0x7f0000000140), 0xa, 0x0, 0x0, 0x1a0}, 0x0) [ 1222.687698][ T1989] ? lockdep_hardirqs_on+0x79/0x100 [ 1222.692913][ T1989] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1222.699151][ T1989] ? io_issue_sqe+0x1e8/0x6ba0 [ 1222.705076][ T1989] ? __sanitizer_cov_trace_switch+0x59/0xf0 [ 1222.711614][ T1989] io_issue_sqe+0xf66/0x6ba0 [ 1222.716265][ T1989] ? __lock_acquire+0x162f/0x54a0 [ 1222.721371][ T1989] ? io_write+0xed0/0xed0 [ 1222.725800][ T1989] ? mark_lock+0xef/0x17b0 [ 1222.730231][ T1989] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1222.736331][ T1989] ? lock_chain_count+0x20/0x20 [ 1222.741206][ T1989] __io_queue_sqe+0x90/0xb50 [ 1222.745858][ T1989] ? io_issue_sqe+0x6ba0/0x6ba0 [ 1222.750733][ T1989] ? mark_held_locks+0x9f/0xe0 [ 1222.755508][ T1989] ? rwlock_bug.part.0+0x90/0x90 [ 1222.760460][ T1989] io_req_task_submit+0xbf/0x1b0 [ 1222.765413][ T1989] tctx_task_work+0x166/0x610 [ 1222.770110][ T1989] ? io_fallback_req_func+0x3e0/0x3e0 [ 1222.775503][ T1989] task_work_run+0xdd/0x1a0 [ 1222.780078][ T1989] exit_to_user_mode_prepare+0x256/0x290 [ 1222.785806][ T1989] syscall_exit_to_user_mode+0x19/0x60 [ 1222.791282][ T1989] do_syscall_64+0x42/0xb0 [ 1222.795704][ T1989] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1222.801618][ T1989] RIP: 0033:0x4665f9 [ 1222.805518][ T1989] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1222.825136][ T1989] RSP: 002b:00007f92da7f0188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 1222.833563][ T1989] RAX: 0000000000000200 RBX: 000000000056bf80 RCX: 00000000004665f9 16:16:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x33, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:16:23 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001f00)=ANY=[], 0x79c, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f000001bcc0)=""/102400, 0x19000) 16:16:23 executing program 0: syz_io_uring_setup(0x4918, &(0x7f00000000c0)={0x0, 0x12de}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 1222.841545][ T1989] RDX: 0000000000000000 RSI: 00000000000045f5 RDI: 0000000000000004 [ 1222.850736][ T1989] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 1222.858714][ T1989] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1222.866695][ T1989] R13: 00007ffd115fcd6f R14: 00007f92da7f0300 R15: 0000000000022000 [ 1222.874680][ T1989] Modules linked in: [ 1223.115627][ T1989] ---[ end trace 4aed07c7c5245de6 ]--- [ 1223.129942][ T1989] RIP: 0010:sock_from_file+0x20/0x90 [ 1223.140338][ T1989] Code: f5 ff ff ff c3 0f 1f 44 00 00 41 54 53 48 89 fb e8 b5 48 63 fa 48 8d 7b 28 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 4f 45 31 e4 48 81 7b 28 80 f1 8a 8a 74 0c e8 88 48 [ 1223.161923][ T1989] RSP: 0018:ffffc90006e9f9f0 EFLAGS: 00010206 [ 1223.171503][ T1989] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000de84000 [ 1223.180133][ T1989] RDX: 0000000000000005 RSI: ffffffff8712c10b RDI: 0000000000000028 [ 1223.188997][ T1989] RBP: ffff8880b35a0000 R08: ffffffff899aee40 R09: ffffffff81e21978 [ 1223.197806][ T1989] R10: 0000000000000027 R11: 000000000000001b R12: 0000000000000001 [ 1223.206806][ T1989] R13: 1ffff110166b4009 R14: 0000000000000003 R15: ffff8880b35a0000 [ 1223.214944][ T1989] FS: 00007f92da7f0700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1223.224758][ T1989] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1223.232107][ T1989] CR2: 0000000000543038 CR3: 00000000aed32000 CR4: 00000000001506f0 [ 1223.241880][ T1989] Kernel panic - not syncing: Fatal exception [ 1223.249271][ T1989] Kernel Offset: disabled [ 1223.253591][ T1989] Rebooting in 86400 seconds..