Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2020/07/19 18:34:56 fuzzer started 2020/07/19 18:34:56 dialing manager at 10.128.0.26:36697 2020/07/19 18:34:56 syscalls: 3206 2020/07/19 18:34:56 code coverage: enabled 2020/07/19 18:34:56 comparison tracing: enabled 2020/07/19 18:34:56 extra coverage: enabled 2020/07/19 18:34:56 setuid sandbox: enabled 2020/07/19 18:34:56 namespace sandbox: enabled 2020/07/19 18:34:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/19 18:34:56 fault injection: enabled 2020/07/19 18:34:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 18:34:56 net packet injection: enabled 2020/07/19 18:34:56 net device setup: enabled 2020/07/19 18:34:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 18:34:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 18:34:56 USB emulation: enabled 18:38:33 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x40, 0x8001, 0x4, {0xb, @vbi={0x80000001, 0x6, 0x5, 0x34324142, [0xfff, 0x7ff], [0x3, 0x5], 0x1}}, 0x457}) r1 = getpgrp(0x0) setpriority(0x2, r1, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ptrace$getregs(0xc, r2, 0x54, &(0x7f0000000180)=""/132) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio1\x00', 0x2204, 0x0) write$dsp(r3, &(0x7f0000000280)="f7454dd30a27b1a3fd4f259f43500a77a6b9dcd830a25680dd4a392282d6dc9014bf804ead70c00e1334ea40a1170f6c84b813733a1225d3c510a8d0a5be21cb9b720d93eb4e17d80e10fff507155cc86bdb8885bc63b35ffc31233a2c29f55533f9787bee01219924c96970e1581bedf12b61794dcd3c73fe01f5556e6851ba41894d0ed67146f8dae3f1500ea292886d64880033dab6b36968ba13ebee233027218ebee387af31b1fafb2a2e86900811f560f4d1307b92e409bfc75a269a0a67ee57cad7ed3cee890ef70ed7032c2dafbbfbea0e9c447ad091f760a163620a", 0xe0) r4 = msgget(0x2, 0x10) msgctl$IPC_RMID(r4, 0x0) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0xee01]) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getgroups(0x8, &(0x7f0000000480)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee01]) setresgid(r5, r6, r7) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x501000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0xd9}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000580)={r9, 0x7ff, 0x8}, &(0x7f00000005c0)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r8, 0x8010661b, &(0x7f0000000600)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000006c0)={0x4, 0xffff, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x990afe, 0x6, [], @p_u16=&(0x7f0000000640)=0x2733}}) ioctl$BLKSECTGET(r10, 0x1267, &(0x7f0000000700)) syzkaller login: [ 274.654889][ T6848] IPVS: ftp: loaded support on port[0] = 21 18:38:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/78, 0x4e}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/44, 0x2c}, {&(0x7f0000001140)=""/115, 0x73}, {&(0x7f00000011c0)=""/220, 0xdc}], 0x5, &(0x7f0000001340)=""/114, 0x72}}, {{&(0x7f00000013c0)=@x25, 0x80, &(0x7f0000001680)=[{&(0x7f0000001440)=""/176, 0xb0}, {&(0x7f0000001500)=""/37, 0x25}, {&(0x7f0000001540)=""/92, 0x5c}, {&(0x7f00000015c0)=""/163, 0xa3}], 0x4, &(0x7f00000016c0)=""/172, 0xac}, 0x84b}, {{&(0x7f0000001780)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/160, 0xa0}, 0x67}, {{&(0x7f0000001900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001980)=""/203, 0xcb}, {&(0x7f0000001a80)=""/206, 0xce}, {&(0x7f0000001b80)=""/171, 0xab}, {&(0x7f0000001c40)=""/107, 0x6b}, {&(0x7f0000001cc0)=""/196, 0xc4}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/130, 0x82}, {&(0x7f0000002e80)=""/180, 0xb4}, {&(0x7f0000002f40)=""/64, 0x40}], 0x9, &(0x7f0000003040)=""/34, 0x22}, 0x8}], 0x4, 0x21, &(0x7f0000003180)={0x77359400}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000031c0)=0x81b, 0x4) prctl$PR_SET_FPEXC(0xc, 0x1) recvfrom$rose(r0, &(0x7f0000003200)=""/4096, 0x1000, 0x40010000, &(0x7f0000004200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @bcast}, 0x1c) syz_mount_image$minix(&(0x7f0000004240)='minix\x00', &(0x7f0000004280)='./file0\x00', 0xffffffff, 0x7, &(0x7f00000046c0)=[{&(0x7f00000042c0)="cdf676d4d43d1dfd3cc16cc882c68f5d7ce80a0343de663592e4d5e35332d605800beaa99af35698cb99b7d1156d2c08a732ccff775b5d6bc9", 0x39, 0x8}, {&(0x7f0000004300)="dce0d82407f84b0636de93d1b2569f61c6013e12ccb4488a8b91acb79e44b26248acd8729e14a292b93fe814ae135868846a1628bcf0e1419067aae4ba3fafccc041718e027be0dcd7fb082155a69cec678580f4b7199128620e7178157deacb109b5c4f98dd7feee5cfe936d905c9bf1e0625d0b310079a5dd57b940f8a30b26fb70928329c0dcd9882a431584a955e6da5e08dbf19876dec7c64c81036c1a288f505139f8692170fbe2e1cf3a0cc4908faaea792f72e3979e1084c48135f01758efa4ad924888957", 0xc9, 0xe13}, {&(0x7f0000004400)="66f4e9fb5f4a50c7ce10ecab44c41737b1a67743decc5359c543dd2b5a832834a8292de1ce2c28d8529528c9598d3dff7e6b874b7d3387f3690348a76486cc7ec901a7a95237a6212d55d6e8b702188241f7ba0ced9ac5f3a940e0123c976c35590ad88a8237305ef83b2d19c3578ed29702023fb093cd532a955f30ac0bce30e7905acacaafb9b4494ef1bb10163d61985a188ce414ff3c7f1c053789217e298aa5b303079e33610e9c6861e4b4c1076ab560dd275c43e79803f751b8c3cf7f77e2e72fadca20d88a11c0", 0xcb, 0x7}, {&(0x7f0000004500)="5fe50d04bac25a73b4db2d4735b9ed09f7686399efd2e23882e1e414f61c2d95df3ddb0941fcca9df1131d", 0x2b, 0x8000}, {&(0x7f0000004540)="1dcb364c3cb29a398184344c2d7d4e3c0793a40f605c63ce8704ed1b0764e34d5bc934015aca0b6171b61469cf01f8c74c88007fe9fe896c21ac027b2553", 0x3e, 0x6}, {&(0x7f0000004580)="81745afca052061fa4e614a36fa3f4e433659f0d1bc5205eef9fd26fa847dc17e693488215d04d6170551bef0173666836c0f6238e", 0x35, 0xcd}, {&(0x7f00000045c0)="5bdb290c8de3f337e0db6000a8438b66a0ee538112554f2e4ca2a21876c0b6dbc4cf677f35f9f0c89f4846bc4686471021f5d0e64ecaeac35b96a16d8e0728a1d8b3c312fa345d81f3c2c406a8d2422d30aeac46c778e2cf6abc87471b7533d7d85e80ecc9a38552ca89e54e338225ace80142ffeb3ac7cf3d9d799bb184d50c55cda383d5b8b0887abcd91172e34e2481e19a203f1a0e434dd39a69caa1cfa3dad103e559d49ba474ad1e73a27b77bdd5cda3d3050f18480b97087adacf99d113dfeb741766", 0xc6, 0x800}], 0x880400, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000004780)={0x0, 0x7f, 0x8, [0x2, 0x7, 0x9, 0x7f, 0x1f, 0xe52, 0x40, 0x0]}, &(0x7f00000047c0)=0x18) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004800)='/dev/vcsa\x00', 0x690000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000004840)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000004900)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000004940)={r2, @in={{0x2, 0x4e22, @multicast1}}, [0x3, 0x100000001, 0x9, 0x0, 0x20, 0x678, 0xfffffffffffffff8, 0x3, 0x1b, 0x5, 0x3, 0x583, 0xffffffff, 0x7, 0x1]}, &(0x7f0000004a40)=0x100) r3 = syz_open_dev$vcsa(&(0x7f0000004a80)='/dev/vcsa#\x00', 0x3ff, 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004b00)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000004bc0)={&(0x7f0000004ac0)={0x10, 0x0, 0x0, 0x44020408}, 0xc, &(0x7f0000004b80)={&(0x7f0000004b40)={0x1c, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x81}]}, 0x1c}}, 0x44005) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004c00)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c40)={0x0, 0x0, 0x0}, &(0x7f0000004c80)=0xc) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000004cc0)=0x0) r8 = getgid() r9 = getuid() stat(&(0x7f0000004d00)='./file0\x00', &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r5, &(0x7f0000004ec0)={0x3d0, 0x0, 0x3, [{{0x0, 0x3, 0x71, 0x6, 0x20, 0x8001, {0x0, 0x20, 0xfffffffffffffffe, 0x20, 0x6, 0x6, 0x5, 0x8e8, 0x5, 0x7, 0xeb, 0x0, r6, 0x3, 0x8001}}, {0x2, 0x1, 0xa, 0x8, '/dev/vcsa\x00'}}, {{0x0, 0x3, 0x14, 0x200, 0x3, 0x3, {0x1, 0x0, 0x0, 0x32e, 0xf7, 0xd91, 0x5, 0x9, 0x9, 0x8, 0x1, r7, r8, 0x3}}, {0x1, 0xfffffffffffffffb, 0x5, 0x400, '%)^\xce#'}}, {{0x1, 0x0, 0x3f, 0x1, 0x4, 0x10, {0x4, 0x7ff, 0x4, 0x3, 0x7ff, 0xcf5, 0x8, 0xfffffffc, 0x800, 0xe57e, 0x1, r9, 0xee00, 0x0, 0x8000}}, {0x1, 0x73d, 0x0, 0x63b}}, {{0x5, 0x3, 0x0, 0xec, 0xe1, 0x0, {0x5, 0x88, 0x5, 0x3ff, 0x19, 0x6, 0x6, 0x5, 0x6, 0x10000, 0x0, 0x0, r10, 0x80000001, 0x7}}, {0x1, 0x8, 0x6, 0xbb, '*(\\//.'}}, {{0x1, 0x1, 0x1, 0x3, 0x9, 0xfff, {0x4, 0x0, 0x8, 0x400, 0x0, 0x0, 0x7, 0x0, 0x10001, 0x6, 0x20, 0x0, 0x0, 0x3, 0x200}}, {0x6, 0x1, 0x1, 0x2, '.'}}, {{0x2, 0x0, 0x7f, 0x1, 0x3, 0x3f, {0x1, 0x8001, 0x4, 0x6, 0x0, 0x2, 0x0, 0x7ff, 0x1000, 0x3, 0x2, 0x0, 0xee00, 0x6, 0x4}}, {0x3, 0x1, 0x8, 0x6, 'nl80211\x00'}}]}, 0x3d0) [ 274.812358][ T6848] chnl_net:caif_netlink_parms(): no params data found [ 274.924848][ T6848] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.932493][ T6848] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.940742][ T6848] device bridge_slave_0 entered promiscuous mode [ 274.951690][ T6848] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.958954][ T6848] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.968260][ T6848] device bridge_slave_1 entered promiscuous mode [ 274.996149][ T6848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.009261][ T6848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.049512][ T6848] team0: Port device team_slave_0 added [ 275.058475][ T6848] team0: Port device team_slave_1 added [ 275.086887][ T6848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.094393][ T6848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.121720][ T6848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.146782][ T6848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.156299][ T6848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.183945][ T6848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)=0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990afa, 0x51, [], @p_u32=&(0x7f0000000080)=0x8000}}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000140)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40000, 0x0) recvfrom$netrom(r3, &(0x7f00000001c0)=""/27, 0x1b, 0x10143, &(0x7f0000000200)={{0x3, @null, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) mlockall(0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x20004, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000380)=@get={0x1, &(0x7f0000000340)=""/40, 0x80000001}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x80, 0x0) sendmsg$inet(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)="d730b630ea67e282236a3d5c30e6cdc5a9e941adc9e85a983f8cd13e8ceb305e61f0418448bdf433a392e818a1bbe16ffb713aa70a7cf7d0eee6cd0404bb33dae5c84389e08ee945e3ed7e125280c0a4d2792d95bdbf4281c69cefda79c760f6bdf0cbe646d501af5d40b25b2033c5354d959026e61aeece19d4df5caec2d9ec2a82d6d29d162c9381bdbc094572f67c3904a15294307912e808025c230e8d2c1022ed2f4e285c5bc0084b", 0xab}, {&(0x7f00000004c0)="fe2493c3576c563a5ed5b76750746ebe742ad46d03098db2", 0x18}, {&(0x7f0000000500)}, {&(0x7f0000000540)="a744039f2e20a3e055ed1bd5ab75f272918d956d061feb52c40b3ceea356ef54e92ade4ee23edf7d2c5c70258f9200922c1cf38de6673f56e3b7078b0cc4a166fbc0419f68bf222a34c7d81e25262c47b8956859734acba43677e1cb6e4e37b82648b6c74724ba24325eb8edd499e70d151d378ff21f8fc54f29227da17dc6433ae00bcc87e7af5088b3049a3dbd7f6ee97103307f3254babb7d2e74a7ef042f3ca591c3f030dd791c98dc83e1e48df5997d3c32177336dfff5624d6de039bfd3a2a39676747519c", 0xc8}, {&(0x7f0000000640)="b247e4e4d0446c3828dc7d2673730435c610b363df9d6eebf3e59b2d8a0bc257b8a90bbc750f46e0d2ecbaa82c58e31a0b52b1cd0c882051162c19afa78fd7e4b5f5c2d7c478a56bed94a73bc5ee12b4263e8fd3360fd3138ec6390fa48977d9ac2303d9ff61a61bb0589a2c59eb6a81eb35d9bde0180b4d689f14c7c635d6f40c27d2386d8b1a5caa1462323976634dc9121f22b31c4c05994424c08a7c1bdfef4f333f5327d228887e7071591ec3a8a186c91a2210", 0xb6}], 0x5, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}], 0x18}, 0x20040) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000800)={0x84, 0x0, 0xe2, 0x400, "04f2b331b4263710cc7f15cafc2eb07aed37a3521b415cf72613bcac079fb86d041e30aad0312a51729aa0c6f7375105110aa20a13e433b685fc63008ddda7fd65a9e4b182745f0c71b4f85c67dca8d57c2d687de18f4646b233df320d7cce610d7c9903ec4cbdbb6b6573b1"}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000940)={0x4, 0x3, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000900)={0x9b0902, 0x2, [], @string=&(0x7f00000008c0)=0xe3}}) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000980), 0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000009c0)={&(0x7f0000ffd000/0x1000)=nil, 0x2, 0x1, 0x4a, &(0x7f0000ffc000/0x4000)=nil}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x1, 0x7}, &(0x7f0000000ac0)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000b00)={r7, 0x800}, &(0x7f0000000b40)=0x8) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x54, 0x0, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @rand_addr=0x64010101}}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x35}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x5}, 0x4000) [ 275.236087][ T6996] IPVS: ftp: loaded support on port[0] = 21 [ 275.267985][ T6848] device hsr_slave_0 entered promiscuous mode [ 275.315424][ T6848] device hsr_slave_1 entered promiscuous mode [ 275.566166][ T7036] IPVS: ftp: loaded support on port[0] = 21 [ 275.636041][ T6996] chnl_net:caif_netlink_parms(): no params data found 18:38:35 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0xfffffbff, 0x1, 0xff, 0x4, 0x6, 0x2}, &(0x7f0000000040)=0x20) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x501002) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xfffffffffffff800) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x12, 0x7, 0x4, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0xff01, 0x80000001, 0x80000000}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x800, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040010) r4 = semget(0x2, 0x0, 0x482) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000340)=""/253) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/adsp1\x00', 0x349200, 0x0) r5 = semget$private(0x0, 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@private2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000780)={{0x0, r6, 0xee01, r7, r8, 0x7, 0xffff}, 0x64, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffb}) r9 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in=@broadcast, @in6=@dev={0xfe, 0x80, [], 0xe}, 0x4e21, 0x3, 0x4e21, 0x401, 0xa, 0x0, 0x20, 0x3a, 0x0, r9}, {0x20, 0x4, 0xe39, 0x6, 0x1, 0x0, 0x3, 0x2}, {0x1, 0xdc8, 0x5, 0x200000000000000}, 0x52, 0x6e6bb4, 0x1, 0x1, 0x2, 0x2}, {{@in=@local, 0x4d3, 0x2b}, 0x2, @in=@multicast1, 0x3506, 0x4, 0x3, 0x0, 0x101, 0x6, 0x10000000}}, 0xe8) [ 275.766439][ T6848] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.837182][ T6848] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.906613][ T6848] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 276.033735][ T6848] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.049523][ T7189] IPVS: ftp: loaded support on port[0] = 21 18:38:35 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x40) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x7, 0x3, 0x5}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x8, 0x0, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9, 0x20000) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x6]}, &(0x7f0000000240)=0x6) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x80000, 0x0) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x9, 0x701002) ioctl$KVM_NMI(r4, 0xae9a) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000300)={0x6, @sliced={0x3b2, [0x7, 0x4, 0xfe01, 0x577c, 0x8001, 0x1, 0x8001, 0x2, 0x4, 0x3, 0x3f, 0x40, 0x0, 0x9, 0x8, 0x800, 0x8000, 0x3f, 0xfffd, 0x3ff, 0x2, 0x8, 0x9, 0x2, 0x6, 0x1, 0x401, 0x101, 0x1, 0x9, 0x0, 0xfcdb, 0x7, 0x100, 0x6, 0x7ff, 0x9, 0x400, 0x1, 0x2, 0x4, 0x8, 0xcba, 0xffff, 0x2, 0x3, 0x9, 0x7fff], 0x5}}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000440)='./file0\x00', 0x9, 0x3, &(0x7f0000000680)=[{&(0x7f0000000480)="b479cbc33efaa34c01aef59983817c736d1f2fdfdd141e6ccc99d4038d5521dd", 0x20, 0x2}, {&(0x7f00000004c0)="5de320bd71f5fe7bd9dc069c223b96405204dd58f1de8da4ecdd7780614536b3d530709c6fe3f8eeb610fe49ea5a3a72291c87582ebf25b6dba9db259bdb6ffedc309f89e9fa29f99da08a44ad491aba1d714fd7d75f2c4564820995762ec96a44e38271c161dbe5e0e84f690e68cb19827070e5d078f530d8c4dd6c193d1df42240c2b559446882501765d990a28081cc068d4b88b62491826ed09279374d705540eb072bd1169caf140225b5315570c53c8588f46e0c8c44621f14d33ae6cccc12c52b4c985afa1ce71eb58ae97dbf8f", 0xd1, 0x7}, {&(0x7f00000005c0)="47a94d2fc9a01fb041421182fa0e633f5e54ba5fe58c6bf30478b55d6149fb8db84e32ae06e80b9e072a75b48a9f129bcf29f53feec7e3119de5e6f404768913b91ddff29b054404aec0ed178cc3ec3751356cb1ebfe1a05b556272997eff2596385d4d9cb634b7f8bc9dec8ff860c83c0e49a89abc420f5b03dd05f520905866f8446739508ed7e8cc92f3ef9b9fbb3ff1d69baedc7a52cdcd881", 0x9b, 0x6}], 0x1000000, &(0x7f0000000880)={[{@session={'session'}}, {@type={'type', 0x3d, "b52b9d24"}}, {@gid={'gid', 0x3d, r5}}, {@codepage={'codepage', 0x3d, 'cp932'}}], [{@dont_hash='dont_hash'}, {@fowner_gt={'fowner>', r6}}, {@hash='hash'}]}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000940)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000980)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x7b, &(0x7f00000009c0)=""/146) [ 276.080933][ T6996] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.092825][ T6996] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.105764][ T6996] device bridge_slave_0 entered promiscuous mode [ 276.152819][ T6996] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.160662][ T6996] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.170025][ T6996] device bridge_slave_1 entered promiscuous mode [ 276.271312][ T6996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.280645][ T7036] chnl_net:caif_netlink_parms(): no params data found [ 276.298266][ T6996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.448438][ T6996] team0: Port device team_slave_0 added [ 276.509644][ T6996] team0: Port device team_slave_1 added [ 276.573503][ T7305] IPVS: ftp: loaded support on port[0] = 21 [ 276.601636][ T7189] chnl_net:caif_netlink_parms(): no params data found 18:38:36 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xfa000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x480200, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x61, "3afac165b95cacf4ad89baf61ae59d96cf5e6d1b3bd0bbc1ea26e1fc55d30d09e61f57badd2b08906001ef978902462f90da0b233c8ea11ccbe9db944fe405247280fe3f29f8b7a73c271cf31aafcb50b7146a54dbdd0ee8aee9b2357df99ba1df"}, &(0x7f0000000140)=0x69) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x7, 0x1000, "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"}, 0x1008) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000001200)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000001280)={&(0x7f0000001240)=[0x1], 0x1, 0x800, 0x0, r0}) munlockall() ioctl$FIONCLEX(r0, 0x5450) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000012c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001380)={0x980000, 0x1, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000001340)={0x990a93, 0x2fcb, [], @p_u16=&(0x7f0000001300)=0x3}}) write$P9_ROPEN(r3, &(0x7f00000013c0)={0x18, 0x71, 0x2, {{0x10, 0x2, 0x5}, 0x1}}, 0x18) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/bsg\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001440)={0x4, 0x70, 0x66, 0x96, 0xff, 0x7, 0x0, 0xff, 0x42400, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000001400), 0x1}, 0x50840, 0x5754, 0x7fff, 0x1, 0x1000, 0x200000, 0x8}, 0xffffffffffffffff, 0x4, r4, 0x4) accept$unix(r0, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/nvram\x00', 0x335000, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f0000001600)=0x5, 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000001640)={0x9, 0x1, 0x0, 0x0, 0x7b2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000016c0)={0x7fffffff, 0x6, 0xfff}) [ 276.644830][ T6996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.651820][ T6996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.689628][ T6996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.759342][ T6996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.766856][ T6996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.798734][ T6996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.811165][ T7036] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.820520][ T7036] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.830053][ T7036] device bridge_slave_0 entered promiscuous mode [ 276.887888][ T7036] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.899379][ T7036] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.907599][ T7036] device bridge_slave_1 entered promiscuous mode [ 276.957143][ T6996] device hsr_slave_0 entered promiscuous mode [ 277.005277][ T6996] device hsr_slave_1 entered promiscuous mode [ 277.043773][ T6996] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.051508][ T6996] Cannot create hsr debugfs directory [ 277.064201][ T7447] IPVS: ftp: loaded support on port[0] = 21 [ 277.140263][ T7036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.178412][ T7036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.308680][ T7036] team0: Port device team_slave_0 added [ 277.320850][ T7036] team0: Port device team_slave_1 added [ 277.328039][ T7189] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.337731][ T7189] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.347168][ T7189] device bridge_slave_0 entered promiscuous mode [ 277.386022][ T7189] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.393122][ T7189] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.403006][ T7189] device bridge_slave_1 entered promiscuous mode [ 277.420507][ T7305] chnl_net:caif_netlink_parms(): no params data found [ 277.437659][ T7036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.444714][ T7036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.471913][ T7036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.485855][ T7036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.492818][ T7036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.519255][ T7036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.588905][ T7189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.669600][ T7036] device hsr_slave_0 entered promiscuous mode [ 277.714538][ T7036] device hsr_slave_1 entered promiscuous mode [ 277.753931][ T7036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.761511][ T7036] Cannot create hsr debugfs directory [ 277.787944][ T7189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.853176][ T6848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.925680][ T7189] team0: Port device team_slave_0 added [ 277.965317][ T6848] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.978470][ T7189] team0: Port device team_slave_1 added [ 278.007779][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.018756][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.058682][ T7305] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.066143][ T7305] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.078118][ T7305] device bridge_slave_0 entered promiscuous mode [ 278.092271][ T7305] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.099534][ T7305] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.108063][ T7305] device bridge_slave_1 entered promiscuous mode [ 278.127904][ T7189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.136280][ T7189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.163708][ T7189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.183728][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.192424][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.205290][ T2942] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.212435][ T2942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.222629][ T6996] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.298403][ T7189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.305583][ T7189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.332142][ T7189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.343975][ T7447] chnl_net:caif_netlink_parms(): no params data found [ 278.356300][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.367581][ T6996] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.444362][ T6996] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.497389][ T7305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.547197][ T6996] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 278.586153][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.595554][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.605458][ T3918] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.612516][ T3918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.620630][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.633825][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.644828][ T7305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.737864][ T7189] device hsr_slave_0 entered promiscuous mode [ 278.775075][ T7189] device hsr_slave_1 entered promiscuous mode [ 278.804226][ T7189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.811791][ T7189] Cannot create hsr debugfs directory [ 278.822828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.834972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.843207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.852119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.860673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.871165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.879839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.939335][ T7305] team0: Port device team_slave_0 added [ 278.976351][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.986278][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.999684][ T7305] team0: Port device team_slave_1 added [ 279.006226][ T7036] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 279.042681][ T7036] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 279.085816][ T7447] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.092949][ T7447] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.105859][ T7447] device bridge_slave_0 entered promiscuous mode [ 279.126083][ T7036] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 279.157897][ T6848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.170976][ T7447] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.178885][ T7447] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.187664][ T7447] device bridge_slave_1 entered promiscuous mode [ 279.201296][ T7036] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 279.260441][ T7305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.267866][ T7305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.295560][ T7305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.332861][ T7447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.360942][ T7305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.368634][ T7305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.396096][ T7305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.420037][ T7447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.441578][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.449854][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.497665][ T7447] team0: Port device team_slave_0 added [ 279.531956][ T6848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.546221][ T7447] team0: Port device team_slave_1 added [ 279.587149][ T7305] device hsr_slave_0 entered promiscuous mode [ 279.634063][ T7305] device hsr_slave_1 entered promiscuous mode [ 279.674621][ T7305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.682210][ T7305] Cannot create hsr debugfs directory [ 279.783080][ T7447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.793084][ T7447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.824575][ T7447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.846427][ T7447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.853404][ T7447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.881102][ T7447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.953093][ T7189] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.011535][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.020863][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.087498][ T7447] device hsr_slave_0 entered promiscuous mode [ 280.135557][ T7447] device hsr_slave_1 entered promiscuous mode [ 280.183947][ T7447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.191546][ T7447] Cannot create hsr debugfs directory [ 280.199682][ T7189] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 280.290030][ T7189] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 280.339669][ T7189] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.391756][ T6848] device veth0_vlan entered promiscuous mode [ 280.416332][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.430372][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.487602][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.495632][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.510901][ T6848] device veth1_vlan entered promiscuous mode [ 280.712023][ T6996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.741431][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.755276][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.763431][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.773207][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.783152][ T6848] device veth0_macvtap entered promiscuous mode [ 280.803752][ T7305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.821976][ T7305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.865593][ T7305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.907100][ T7305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.972226][ T6848] device veth1_macvtap entered promiscuous mode [ 280.999629][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.011851][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.021159][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.032712][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.052174][ T6996] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.082111][ T7447] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 281.144718][ T7036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.160585][ T6848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.174607][ T7447] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 281.207074][ T7447] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 281.247060][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.255878][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.265939][ T2942] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.273006][ T2942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.281272][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.290620][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.325253][ T7447] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 281.385738][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.397316][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.406369][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.415985][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.423047][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.431345][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.440727][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.449632][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.458522][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.467304][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.476130][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.485156][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.492830][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.506611][ T6848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.526824][ T6848] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.546844][ T6848] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.556292][ T6848] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.573328][ T6848] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.590754][ T7036] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.602390][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.610458][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.619429][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.628785][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.638789][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.658091][ T6996] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.678816][ T6996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.699179][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.711629][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.845747][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.854947][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.863348][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.870481][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.878377][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.888062][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.896910][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.904048][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.952145][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.960853][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.970184][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.980772][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.061670][ T7189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.072304][ T6996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.081106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.091808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.109040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.135922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.151125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.172850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:38:41 executing program 0: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0xd0bc1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000080)) semop(0x0, &(0x7f0000000380), 0x0) rseq(0x0, 0x0, 0x1, 0x0) [ 282.262870][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.287047][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.304700][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.312609][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.336868][ C0] hrtimer: interrupt took 38106 ns [ 282.345065][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.364478][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.381552][ T7189] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.418666][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.458022][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.473003][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.528419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.550649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 18:38:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) [ 282.578681][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.585859][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.678125][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.680919][ T8172] ptrace attach of "/root/syz-executor.0"[6848] was attempted by "IPVS   0 p "[8172] [ 282.702186][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.793376][ T8177] ptrace attach of "/root/syz-executor.0"[6848] was attempted by "IPVS   0 p "[8177] [ 282.826471][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.873418][ T7764] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.880579][ T7764] bridge0: port 2(bridge_slave_1) entered forwarding state 18:38:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r0 = msgget(0x2, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000200)=""/188) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000300)=""/230) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5b}, 0x1, 0x0, 0x0, 0xc814}, 0x4008000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r5, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000440)={0xc823, 0x4, 0x7fffffff, 0x6, r6}, &(0x7f0000000480)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r7 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r7, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="a000000010000113810002000000000000000000975e3d7892f1e9ffd0587d4238ef51b3e1c47d74d504f0f3cb1cd333264160d79312af79652dc701757d1f6ff056dc40cce7f6cd5401f7265d4ca8ad2cfd3249cc26587d76a73f57e90af402b0d00b6a88c7bcb3337ba90a3b27f67db9b8aec422efac53", @ANYRES32=0x0, @ANYBLOB="000000000002000018001280080001007070000c000280080001000489b3a15a11f292336fe47d471c4a364127209ba4bc3555096c2c1fb98d9e530405d804606a", @ANYRES32=r3, @ANYBLOB="680019800b000200677265749cb84114228862e356e520c0b9b83b617000001400040051134ed9bee2c14e2811d1a19550788f08000100d60000001400040000ddffffff060000000f0000000000001400040080762094846fd8e077f779568c8abd9114000400266458fa32485f4e1b605fbe5416dde264beb73ec6547ad48afee95940ab8def7f168d28049f621ad07fe8304d97210ea1fe05eff5e286462b33b9916a"], 0xa0}}, 0x1) [ 282.897376][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.908858][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.920625][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.937139][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.950290][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.972960][ T7036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.017971][ T6996] device veth0_vlan entered promiscuous mode [ 283.036318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.054796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:38:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x240) ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000100)={0x3, 0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto$inet(r3, &(0x7f00000001c0)="9f94db12eeed80a8b7a4bedca87dff3a682da4dd616b2d878c23709dca430b018df674a37feed97aee12672113f1653a496fc189b3c130d4fab9ca3d7bbb6820f65d414bb2b6bb00f83768dc0d199447a2399392f361127062de698d21896c52d1948c333060700cf3e7bac2325d420abec865388028a4ed48fa0646ebfed3a6593a33f280aaac3e829d6fbfe685f5817f1ae6849b3f6d442e81e3c5e1e3f206bc2b23621244055c3ddb15d7a41a44273cb1a39daeaa39", 0xb7, 0x40000, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555], 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 283.066441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.092140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.113920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.156140][ T8193] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 283.160934][ T6996] device veth1_vlan entered promiscuous mode [ 283.235447][ T7189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.271799][ T7189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.343121][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.361730][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.380181][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 18:38:42 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="000400000000000000000000000000000000000c040003"], 0x1}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x202, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8005) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r4, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 283.391833][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.428959][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.450851][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.463272][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.480060][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.490713][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.509151][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.538265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.552057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.556813][ T8214] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.574607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.582874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.623319][ T7305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.634739][ T7036] device veth0_vlan entered promiscuous mode [ 283.653808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.662296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.676903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.686143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.718147][ T6996] device veth0_macvtap entered promiscuous mode [ 283.727943][ T7189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.746883][ T7036] device veth1_vlan entered promiscuous mode [ 283.764292][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.772990][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.792976][ T7305] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.809384][ T6996] device veth1_macvtap entered promiscuous mode [ 283.821575][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.830830][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.842745][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.850723][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.879194][ T7447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.898450][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.910080][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.921325][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.932627][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.942956][ T7920] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.950091][ T7920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.961589][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.005736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.018548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.028360][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.035475][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.046903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.055899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.069029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.094189][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.104907][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.116430][ T6996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.129320][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.138448][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.148049][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.161942][ T7447] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.183160][ T6996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.199035][ T6996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.211122][ T6996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.222870][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.233519][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.241830][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.251655][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:38:43 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x25b, 0x8c}, 0x200a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'veth0_vlan\x00', {0x2}}) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) modify_ldt$read(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 284.261056][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.270597][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.282649][ T7189] device veth0_vlan entered promiscuous mode [ 284.332720][ T7305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.374031][ T7305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.396757][ T6996] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.407504][ T6996] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.428513][ T6996] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.442275][ T6996] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.465107][ T7189] device veth1_vlan entered promiscuous mode [ 284.472020][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.480913][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.489466][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.498713][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.507233][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.516784][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.527143][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.536520][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.546665][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.555973][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.565204][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.574445][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.582914][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.592582][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.601824][ T3918] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.608989][ T3918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.636727][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 284.673460][ T7036] device veth0_macvtap entered promiscuous mode [ 284.691054][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.701588][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:38:44 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e30, 0xe0000000, @private0, 0x7f}, @in6={0xa, 0x4e21, 0x7, @mcast1, 0x101}, @in={0x2, 0x4e22, @rand_addr=0x64010102}], 0x48) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, &(0x7f0000000040)=0x17) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 284.741283][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.774217][ T8219] syz-executor.0 (8219) used greatest stack depth: 23712 bytes left [ 284.786254][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.806245][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.825923][ T3918] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.833033][ T3918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.864811][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.888477][ T7036] device veth1_macvtap entered promiscuous mode [ 285.007134][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.025635][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.050776][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.080450][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.100166][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.128098][ T7305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.217618][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.233342][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.251187][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.269806][ T7036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.292915][ T7036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.310167][ T7036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.321520][ T7036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.340576][ T7036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.358668][ T7189] device veth0_macvtap entered promiscuous mode [ 285.378445][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.392536][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.401915][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.410996][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.419804][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.431597][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.451145][ T7036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.475180][ T7036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.501169][ T7036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.523556][ T7036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.545174][ T7036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.568352][ T7189] device veth1_macvtap entered promiscuous mode [ 285.582906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.601243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.631156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.640704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.649743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.659867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.674053][ T7036] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 18:38:45 executing program 0: r0 = getpid() r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0xfffffff8, 0x7, 0x100000001, 0x7, 0x8001, 0x8000}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x110e}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000000)={0x200}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 285.683199][ T7036] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.719883][ T7036] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.738610][ T7036] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.804600][ T7447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.878995][ T7189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.889972][ T7189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.902222][ T7189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.922135][ T8246] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 285.926037][ T7189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.957926][ T7189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.972257][ T7189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.991147][ T7189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.070179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.082392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.095859][ T7189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.108269][ T7189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.120042][ T7189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.131466][ T7189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.143198][ T7189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.159376][ T7189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.173366][ T7189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.187730][ T7189] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.197505][ T7189] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.212263][ T7189] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.227733][ T7189] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.327045][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.336177][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.351292][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.361158][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.370741][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.379123][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.439999][ T7447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.569267][ T7305] device veth0_vlan entered promiscuous mode [ 286.593759][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.602248][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.659817][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.674393][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.700546][ T7305] device veth1_vlan entered promiscuous mode [ 286.800962][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.830994][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.845402][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.861745][ T3918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:38:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$snddsp(r2, &(0x7f0000000000)="210ea2e35dfd457c335d23a0a6db2c08b46ef92811471dfb5f3db9f247560a790fe2b7bd5b5babb16ba846cc2edad09c3bbac19d6a77c1fad8cc873fcbffcc63ed46bef017fa86591f2caf1e63ed3e578c806722909d8a63e46c9f26f569b362e76e5005740ee4b1a8eb0779e1d575814cb0f538a1168b9cc7454eec8f5a393fe6a037c9a91304c28e9a553415723411b543638fd9ccf394a4fe13251d21c845a5f137257e3c25728a77", 0xaa) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x801) 18:38:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x80000000, 0x4) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x1000, "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"}, &(0x7f0000000080)=0x1024) ioctl$RTC_WKALM_SET(r2, 0x5452, &(0x7f0000000100)={0x1}) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000140)) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffc65, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414000000000000d10b71b953fc0f66000001fe8000000000000000000000000000aa00000000000200000000000b00ff0000ee71a2d5faa3fc3b33c2aef4b21c169f3e558dd608b2dc9798aafffd7dd6e4a92e9e7e7b120fdb9e9c9e5e0838521082403660bb05c53892b8b650f08c11750b64fc68ee4bce9ded65c9fdac56f0e10d661ad994950691a2c98e7cd1fffb7c101f4f8edc47192952c9f0d479f194943059b4c363c541", @ANYRES32=r1, @ANYRESOCT=0x0, @ANYBLOB="00000000000000000000001900000000e000fa010000000000000000000000000000000000bb5c96942a3c3e00000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r0], 0x1ac}}, 0x0) [ 286.939921][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.954956][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.989028][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.004785][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.015460][ T8280] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.035258][ T7305] device veth0_macvtap entered promiscuous mode [ 287.052921][ T7447] device veth0_vlan entered promiscuous mode [ 287.074844][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.095278][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.118028][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.167234][ T7305] device veth1_macvtap entered promiscuous mode [ 287.198271][ T7447] device veth1_vlan entered promiscuous mode [ 287.234310][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.253254][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.273454][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.303462][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.313311][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.348257][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.367239][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.403458][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.424419][ T7305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.446320][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.459193][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.475321][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.483145][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.492125][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.501385][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.510753][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.522470][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.537152][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.547122][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.557618][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.568100][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.579035][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.590136][ T7305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.600671][ T7305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.611821][ T7305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.624608][ T7447] device veth0_macvtap entered promiscuous mode [ 287.632143][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.642358][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.652449][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.669406][ T7447] device veth1_macvtap entered promiscuous mode [ 287.678549][ T7305] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.692501][ T7305] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.707989][ T7305] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.717821][ T7305] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.768595][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.780937][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.792748][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.803872][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.814208][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.826574][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.836482][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.847053][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.857228][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.867736][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.880246][ T7447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.915593][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.927811][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.937047][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.950126][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.961446][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.972028][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.985693][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.997344][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.008219][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.018585][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.029467][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.039783][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.050781][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.062377][ T7447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.107093][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.116368][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.128810][ T7447] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.138133][ T7447] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.148545][ T7447] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.158351][ T7447] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.291269][ T8289] hfs: unable to parse mount options 18:38:47 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x300080, 0x0) add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951360d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2fa45ab85cba9419e044811bec22fa10145087410b8316fd4bd2609b93ecbb57d271ac43da63d86ea6e3209119cb4890b5312631d87c2297dc674458dc4b"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x101800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000240)="be0cb537942b0bac725e99cf70af1abbe7528e01a82e5ed389b81b978e48a89a73b199b885036b6628b24f274f5189840d1c67ea140debcb012ff0e5a26707634bc1ad196c66c683b4b4b7df82b74b249de25654a7e935a76f8d6e3d957dd9d0fa42545084df63762069af2b4840836921211c875ee791769ecbff237a7a5d4c75f1ecbcda73ae5c2f418c46bd31179889f7ea0063e6dd2aa950070d23c69ec7", 0xa0, 0x80, &(0x7f0000000080)={r1, r2+60000000}) openat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x200, 0x0, 0x1}, 0x18) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) 18:38:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0x0, 0x0, 0x10001}}, {{@in6=@rand_addr=' \x01\x00'}, 0x2, @in6=@loopback}}, 0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000100)={0x10}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:38:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) r2 = socket(0x2b, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000200)={0x200, 0xfff, 0x9, 0x75f}, 0x10) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x3]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYRESHEX]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x8a) 18:38:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x591802, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x1c1202, 0x0) readv(r0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/74, 0x4a}, {&(0x7f0000000500)=""/234, 0xea}], 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) 18:38:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000008c0)={'ipvs\x00'}, &(0x7f0000000900)=0x1e) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000000)=""/214) write$UHID_CREATE2(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RSTAT(r7, &(0x7f00000001c0)={0x71, 0x7d, 0x2, {0x0, 0x6a, 0x4, 0x200, {0x0, 0x0, 0x6}, 0xc0200000, 0x6, 0x4, 0x101, 0xa, '/dev/uhid\x00', 0xa, '/dev/uhid\x00', 0xa, '/deB\nqBid\x00', 0x19, '!+\t\x00.8g2\xb2\b\b\x00\x00\x00\x00\x00\x00\x97\xe3\xc5\x03\f\xc7\x1b\x98'}}, 0x71) r8 = creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_usb_connect$uac1(0x1, 0xce, &(0x7f0000000240)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbc, 0x3, 0x1, 0xff, 0x70, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xa2b4, 0x20}, [@extension_unit={0xd, 0x24, 0x8, 0x3, 0x5, 0xfe, "b4923db6e204"}, @mixer_unit={0x6, 0x24, 0x4, 0x2, 0x40, '1'}, @processing_unit={0xb, 0x24, 0x7, 0x1, 0x1, 0xf9, "a6af2482"}, @feature_unit={0xf, 0x24, 0x6, 0x5, 0x5, 0x4, [0x1, 0xa, 0x0, 0x4], 0x1}, @extension_unit={0xc, 0x24, 0x8, 0x3, 0x200, 0x1, "7f8fe4a66d"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x3f, 0x7, 0x0, {0x7, 0x25, 0x1, 0x80, 0x2, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x7a, 0x4, 0x7, 0x2, "ec"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x5f, 0x2, 0x41, 0x37, "64f403f9e2"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x800, 0x4, 0x0, "90bc8fb52d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x89, 0x2, 0x8a, {0x7, 0x25, 0x1, 0x2, 0x1, 0x4}}}}}}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0xf8, 0x7, 0x9, 0x10, 0x1f}, 0x2f, &(0x7f0000000140)={0x5, 0xf, 0x2f, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x7, 0xe19903220432efda, 0x7, [0x180]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x9, 0x93, 0x5}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x1, 0xff0f, 0x7, [0xffc00f]}]}, 0x8, [{0x7b, &(0x7f0000000340)=@string={0x7b, 0x3, "00775ff2d47625de969c6526c08a9534586cc34a499a2c863794738ea9c6276b98f28bb2bbd58b4f78346f83239d5e1c16b0e18a91dcd4f560f0430195a3011c0a2c0f9bfd21b9a2d2fe8d53eabd61f3967f113867ffdae602124385fe491ed51f1142ec3d95194f4923b440320e2fa5ba9fcb3bcb169bb774"}}, {0x65, &(0x7f00000003c0)=@string={0x65, 0x3, "c6e5efdab3d8dfd26aa40dd67cbb965297f35638704d0e6ea9657f1aec35a8b77ac75d05e36e6faea5c9eb1f56c1dddb7f02af7f04c1afcb3ff4d8066aed2444a42ddc73a9427ff234fd040eab4e211600997af73967dbdecc56abdeb3fce19f23a118"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x4c0a}}, {0xb, &(0x7f00000005c0)=@string={0xb, 0x3, "ef6cad05776ba39adc"}}, {0x101, &(0x7f0000000680)=@string={0x101, 0x3, "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"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x455}}, {0x28, &(0x7f00000007c0)=@string={0x28, 0x3, "57db3443df55ee343b09b2083d7e09ee2431095f6fdd6c3680e94f49a750a1b23278f9262273"}}, {0x1b, &(0x7f0000000800)=@string={0x1b, 0x3, "5d081da9c06f175f46454b1b5cae5e8492d565a9d04f5be71d"}}]}) dup2(r8, r1) 18:38:47 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg$inet(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cachefiles\x00', 0x81, 0x0) execveat(r5, &(0x7f0000000680)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000006c0)='\'\x00', &(0x7f0000000700)='@9(\x00', &(0x7f0000000740)='$,]*/\x00', &(0x7f0000000780)='{::/!$.,\x00', &(0x7f00000007c0)='@\x00'], &(0x7f0000000980)=[&(0x7f0000000840)='\x00', &(0x7f0000000880)='({{&\x00', &(0x7f00000008c0)='\\$-\x00', &(0x7f0000000900)='$\x00', &(0x7f0000000940)='\x00'], 0x800) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4, 0xffffffff}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000580)={r6, 0x4b1}, &(0x7f00000005c0)=0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) r8 = dup(r0) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000600)=@req3={0x6, 0xd0, 0x7fffffff, 0x5, 0x9, 0x0, 0x8}, 0x1c) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$inet(r8, &(0x7f00000009c0)={0x2, 0x0, @initdev}, &(0x7f0000000a00)=0x10) sendmsg$SOCK_DESTROY(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x2cc, 0x15, 0x400, 0x70bd2a, 0x25dfdbff, {0x13, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xde, 0x1, "f2dd339550fdb5eba721ccebe1258203e10879e75d705eff959790cd1a0ca8af9ae6df3ca91708d5d9a735c0a3163e4034316fcaa56f99c055a564fd0730b322a210d36fac03af7a54050daad2aca27e98b35e27c2f2fa6566d40d7c39b263d4c3ce17b05445f9afe59e085801b3995e441cb05017e6409380ad07c8a6c59ab43daf8a36c8d8c27ca0a4c07d44e85657f2b4e4be0d578c5ae12ac6a3f6d7ad809139c2bcd9691ac4c3b7286e31f573f70c1b582ed2ca03977bba2f089dfcf1b8ba70b4e218b4ae2117a4ccb7a80b57ed1c52ff10005e64cb60fc"}, @INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "8aa32f782c05833f785c565fb20282b34bcd60c46cfe4f21c4d8d67837a9e16338654c8cf488a695abbcd1f1b8aa864a8ba54759264c17c2da61c8109ec798e8c575f5df536569344655764651169141c42f601b94e0a5d1d71025936e02eddff94be93124aa1a195d"}, @INET_DIAG_REQ_BYTECODE={0xf3, 0x1, "0b404773cb7ce9b65811952ee68c0c41c5da9a84767c7880e49e36a0ac6a0354327ac3b9be237d98a181bdc79ac35ba0075d7d5baa64de5c271d2d8e26ce1ca98a243add8e408bd81e22c35021a56cb41bcf4afd8574364b0c07db570b2705afb377685cadb467886d9b6762b05a63eebf6bbcd787a9ad7f0e9c81b2e8a757e8df78476a38863709a94e451e414be982292414799110492575a4845efe83feb7a32f7294f033e4189a4cdb0e697e02f582cf067b72bd2446cb3164f1c6c172566a287aa0b021e9237e0953974d46533d1ad3ec887ea0cdc34bd39867406808bb911ba90897d92b789816b156f2e5eb"}, @INET_DIAG_REQ_BYTECODE={0x73, 0x1, "53d5a83c14cdd217c751cb5eb4288b5a59a4607c66380bac7e9ff4e2e874dcc3c931d55e7ade81100b0e0f23ce5481e1e6db78167c2f04bab912b2ee195aff62d62b527148b77d6ab0019cd538cd470119fd9eb1cc822a9656823f4c9af7a98992f0062d24306e22ce47ea4ccf2d72"}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x4040}, 0x10) [ 288.694749][ T7920] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 288.791185][ T7920] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 [ 288.855150][ T8298] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 288.865016][ T8298] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 288.874063][ T8298] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 288.883102][ T8298] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 18:38:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000240)=""/213, 0xd5}, {&(0x7f0000000340)=""/150, 0x96}, {&(0x7f0000000400)=""/71, 0x47}, {&(0x7f0000000480)=""/85, 0x55}], 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r4}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f00000000c0)=0x20) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, r4}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="02", 0x1}}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) [ 289.039619][ T8319] sctp: [Deprecated]: syz-executor.5 (pid 8319) Use of struct sctp_assoc_value in delayed_ack socket option. [ 289.039619][ T8319] Use struct sctp_sack_info instead [ 289.047092][ T8298] device vxlan0 entered promiscuous mode [ 289.158356][ T8319] sctp: [Deprecated]: syz-executor.5 (pid 8319) Use of struct sctp_assoc_value in delayed_ack socket option. [ 289.158356][ T8319] Use struct sctp_sack_info instead [ 289.176890][ T8313] syz-executor.5 (8313) used greatest stack depth: 23312 bytes left 18:38:48 executing program 5: r0 = inotify_init1(0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x1}, 0x18) r3 = socket$kcm(0xa, 0x7, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@ethernet={0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c653020207663616e3000207663616e30000aac94b57d9e6cf16adffb9da92031a51725242dad904145c0965d396256c31615a4d38b0ef3d088094d3c0f799c2217732733cbbe52db36d564915e969a44503149c90510c0eb0accb7423e93427df63c10878dfcb89f1514cc60736b6a67f234a316693d023c0c0764d7ced0e6d4b9da432da5c8505f4f4a01becd9317572069054e2745808ce962df41252cefb5426e85212f9861bffd648e5b89e599935efa1156864e1a6718189e19bd0a0512001deb23e0d879de59a6779ea9ecfc9c9ccf713ea04a7cf54a9059dd8c44c2a9d5bc23d145121f63f8fde9c2ed842fd4dddbdab3d3caf929fe466fc591f27d2090c4987f54fc7b9b556165d1ffd34142f7d7ae86c75dff641d9e80551b3c1b2b98e762f8e892145a97c458817adc4333d712c0d6aee9e6badb077c42d66e0940402d39010b362b5f3db427d309639bf9e9d2490b8c74c4c487d4f5e321d2eede47e1114200da75b93b91fda56513f80e18d65c846392850384b1f0f4f4eac553d08412af6f709c180f4f11a3d4257e356dbae377cf72201fc3b9ee3de190446c0da00d321cd85683c05e214f72016f0d4c83ef685333e4c3fe43993de2280bd238937b5ed9aeb6ed7f53d3d1c90bf0748d3182b7b4a7d3a1e28c302b14430421d38f2eea967d2d869a9bea926b5d74b7a93dd6e0620d421d8f8b5f21ff7592fe969a7452702a29ad1ef29bdaaeb7d86586131ef0eb13cc0383d47d8a1203ecf96e18d94c8d29b658a82189f2e22ca429f43d496a99991d22e83cadf5459bde3d78500accac46e1e4749739fbacae0feda2c92f2d791c3084e44de9774aef387185392fceae3d2e945cfb984fe96330e5a5f376c7bf9f4666241b8c9a4f86459d253efa8931f4d4cac41a0e29574aaddb6975579ebe634124225d8c201d714895a994eeaf35224e57f5284b4dd47cd4949d566a1343ddc4615078a15fe2b57f654a5c0b7d650bd2f9d7cba30ca94c8ffd07dca9e49cdbebc3f5e42ba2a1afdfaa4fd05e287f050622ece34bfdbe2b9a258bd8de552f160916e879dd0fbf5a12b6262f5f0579c3cc3f821ee6e9069909f1f8a7f1fba18b9141c6bd0b59e5b3cad9837237fec864f125aafb7326770fa088c9df5679960a1f00e802fe1537a4d57ae6180f8e7cb9fc161fd1ff9a797570bc195304de96a670df2ae35dcaee2acea0b23b49832af5b786e5491fe84b8b32304934bff72cada24b32dc50b48c048fc8cc07ec5f59d4f9dd2b7c9c077792b91cb0e515a87318afafd1405ce598608aee09a27663d4eac27fd949319584b96a3167f29f7b23fae6d62ceb0c6c1fc25a1c76af986beeb896fff24d1d0672dbc3973ca7e06e10ea0f56abc8c097f76fa05f821a8c195539f3fb130687ffc71fe54c6433472d9ba025cadcdb202c8e0298a7c6990bfa2d869ac97409c94f112e685f3a1697b2385d87cb821b5cc811126c41847406caaa587811959a8ed564d528570a0529eba69b06d3b1da2687697c317318f7caedf6c490ba9bd3956973ab5c7fb7bdf9719bbed68ca17ff2ff100c7306568da67408c0538ed1c5be0b82c78f55b3d02b3497f6f93b5b62d432ec3785a04822804c21e2054a6cbccf33e0312e8406167186f877f6e11ad972e1a355d0326dbab2c1ef54fc23470a3c0993a74e2db738d0f07f056ea6cdc2c17c84bd2af06b97c14db8518e42d1c53af5d050a8ff0fec76570a341fba1a7ee86c8db778e8d636301263e4b5d370baf117e2a54b09d5d9b84b7c965e16599f27a57010b48fe052e27d40000000f22829f5a9639636fd30ad4ed7f1e7eb411669ac059094b3bc4593fcbe0b575f9625270615a010731d2e58a3a5961b6ef5c03c3084437f7728692ea9f1acbef3b7fcd8e5b304a1bd4cf64df90400da783378e354c4866182ae16c2723468fe59aa8768f99819fe6cae488948ff99021a4bdd1fa3be4ca013c7eacff499881ba336ce884c418cbf4e809f9c175641e3ee4c6bd106d7b5ab149c15a4ee3ff48d16b21973ec561311e985719849675f342607a4d52a346147006800bcfae5378c53f0ecab0c07b6ee74242a8fedfb5a9dc11e2279c7f95f197507fc4bcf2c03124b37b6865fff46d428ceebdfa42a12948614cd9f8a786c9354ac4c3d8d353f16375f8a34ac5edb421c8280cd057736c02406fe9549b7047f0de5969c9b076ef1d9385f1ddc87c828d05a9db4a4e7cd62022756bd1e75b500928daa47addc99922e757dc0044f6a90e4aa7096c94916779bced82967e74bab685757f07a809ec94f82fdc8f4822ce59c9846c9fbd0bc3380740650790b055a83e0b41233a078aa97b4dab28379e7a4ab18f1d67590a05bcd7e5d55f2c873ffd7464a8c93dbe6fb7ec1e1d545b1333563d1958740ad16802e95a51884f8ca1968772ce6a009bbee06ecc5af57f1c3b7fbd0933553f0de72e7b5c41e97448d563796a477b0d000a50a7ded5559f927e31f8b7982434623e52c24a99829b4cf7841e280accef92736db9151d73232c69a4a8d7c3cbd93a3e5e3fa2106b96989ccadb344ce8657067992e941f4659960048ff95beea6d026280b5821ccaa94ffb1fe078baf17889ca1d3bc196d9fc4c0bfd56c46f5c4443bafebce9c22311404fa70368deee6b241316ac3f7cdd3ca7e81a99904a6c76c67890b65eca9cd8517dfa1e12c428707281bc9a69c0c651a1c7878b13957b8cabbe7a058f10a37c7f95ecd15469ac7224e9313c9574208f66a304cce93439093b65f2ff7a43599cb13b6e37a9408bca9ab6f2bb6fd9eb19df737c7b00074e63a0bd639e40b696ea492d67ee6a088cedc0c82a9b53e10602303dcd6d633bccef1b3eff1764ff32d0fa43c80352f68c138d43998469896ee3cc6b9feb37bc9142e2e4e3d7f667b0b947ac6024b497721f41ff6d6d0a52e0e6f57fdf0d84332c9e0f4c798b46208edc5b3d50c8b442b1aaae37160c2de80cbf0682880e9e72fda2a1d22b6a05ca3e60c57156c22a9d32a035a720f760348800d57207cf10392651d73653769594085d84a8b663f35a0ad355e41c26a82c83096ade8393e95d02955692b421f63ba821b1aae0622f9e634525cea5c1d18f65aa257dd093eab0fe4dd9aea62ebf3be2a54a2d387a3be0ec32f5d05e22cbf99b8c6b1af4e2a4390d978dc2be3320777aab6f87a177cc334155fe5a38a14978fe355493eef6fbc16186e37d901070b30d9d423db222062c698b4ed32b0d34b94a56045080e16bc7015d8b903ce3d5f1c8eb9562e302a9a1cd3d01c353b032fbe6dcf4b759796809d68006606ab9aee3d729cc68e94954ff302ca86ff45850abc0115a8d260860d88723d8f10960a5a07359b68aa0b0096b6280261f9b407788ed5aca6a2a2e95e6767cde93e6d317dbcb20ad904d4c0bf89e96b96054f785dbedae5dcd984c22ddc71d45e6999e3372d5c3047abefc4eead59c6f73ce85b8d037e43dbf01b4c17bd2a6f0248b9f93f4a0a5e9cc813972c92c2260e04ae59b8c689a8d54b6c8c4a867a2bb9686bced58d1ecfa552907a6cca970193a6d27f3f6d91c62f702b50d47bffd14685fb7c1ece56dcb41653360a833867014ba35849142744056fa9b564f3594e141c295508e460b8172982a31e7819c047e4b9ccdb10b985f01edf319f8156dfa65619476d9e6200a6ca5b381e4f79748210bceaab4f6176789d65c7511de5b6b97775957937cca651290890eecfc0467627572ea04944fc55665e4f73a9edec60805b86c4bf0e135f8c2c0a07c9dc17f2886ade332ebab1814a838dbbe965c9ee48865446be2c7864021dc558c795d7f4c9d776e9addd44ff7310d6584712c52042c185e212bfbc42c057627f19b9172991b0358b466d079a3e9ed3343c8ba12df7bcd96c7cd3ee970623cbb7df91264a9620012cd6c6363ac188ab753593243708ce5bbba3a314727971adbabe54ff46ee61d251633697167468c9178c1367c32822b654f748e9eec1aa11686553c533f7f1f6ec2b16c14386c7b1ff089aa266b4e13c82306ab0d651f4ab3f953a184e37bdb14e8417c81a852384519abec78ee9d2d2e8694bc0291f9811ae603fc40103a779494565b64b2e029a2a8591f9a39d7b018c8ba2a8d9f1536fc50b3f6e89c880c28d705afd50d128f3999c5f2b0bf552f0de79b4c46e83602c601c6f725160851665dcc986809a9e866f64c82b8d1dcb386f9db555d3d420b778fa30702c870faac350433c79f4cb306654da78a113fd463bdbbfcac675237badb8feb97e9ecb1b4206600a1bf3366b77a7a480d3a35d173d14315339b904639c9081abe26278d0a4759ce35e7cd70e75ce558092081470d700bdef5ea01c3e1583195dee3e54db1fc0c51e760c905064f9e0bf90cbf9849cbeab552ed44cf6222b596f1e658527c27eac897f2d2ea8c293cc449c869ebffcf1dc61dd41ca28f4fa5023bae838e7ee12bf54a589d8af3a30035d3d1ac4ef5e031241c604b4f3b90ab7317af97c2157a5d310473bf2f93920435dbd033c03d3495a064cb148a191fe64b049f0ab0c68530e2efc3a29b15568ad5d4212a6fc3ebc0b69d0c496f3edcdea93d672741cd7e8b738d9f624946066e790f0880dd46ad263a2c88cffd3fa436bcd010cf23175f58d40154a03df641282ec0104f211da6f7ec40d39b88f330c7e984aab1a46c51b5830c74e905daaae55a1eda3e85ae26332dea3b6df56272fe67f12423ea0b74408582dfd73507aa1254655aa17c157f3ae5c249ad84830f51f2a56b0cc255a62f5e617b680c22bb5509077ecc141cb65931f02f1dae86716921232fd59f0233388f3d5460be1b50862144bdd9e8cde37fbad15509b40158df637552f10b11a74c455c78eb6b4fb54ac1de55b36ff52c256a9613be7318f733891947bb48a87ea12748c7036993b4fc6f29a1bc29476b314384d954bd811942dae61e98bf042a3725698d25fc1797fc78d30517300a87991902a2c65e99f9fd57059714a9a44c4cfb474f19a986f596f77c254fdd0aa2ab9fbc3757663fbd385d44d871b58eea3f5fe5fabc028f3fc380cb516e389e37a702b05e8010858db1f8228fd4dacaa259facd36fe745aa02a887920f89797b760fcece51782109795aa4e420c65ac7b7fdca505b064fefd476f2ceb3c80a398cb62ea01b1a1c53ad6032f3efbc65b66748f29bdaff50b6bc97251a476e30f1e122e793f2842065cf665152a0b9be4ca45571baa6a1ff39f54d86024eb3ad70c6caf32a1484d8df54c3ca826a83f87dff4cd6d68fe4aac45bb8d518333bb17c634cefb656992b948c7281dad202b1a63507bac22545850915f26bc925d8eaf454e4395b4dc618cb30b04187ad72cba67b89d8cc1c259f0ae2fd937495741ee49ecb1c66bc922b97d30ab8676e606523b958b636ec27cccca831c7e6f4845914f90cc5c3f59fadf6de8f0e7e2a32bb729ab34922297c616f3f6c100a35d1b77e0ec86853d242e18816cfa9948440ff6e09b62518d130dd338b665ca8d732a0c9467c0b0409eb395c6e6dc09de9f98e2592bd7e783079c5caa94e4ed6db4a9fc9e946eca87b3127809d3ca96759e82575f93a4fe40743ffc18b15bcfc6a6111b1fb007a0c92eed1f55820a337cf740e0f65ace1a9aad6af8e30e53ab644ac4f5d111e4fc7b1774bc1576dead272245fe405572135c1374f34f6a0be5e795ee1e8a1e31d0b5d655b12ff4c479adad7f35eb9aaabc71201c16c784d959dbdacc48efd25eb13b44db4124274920e"], 0x101a) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000)=0x5, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f0000001280)={0x6, @raw_data="c57f8838033cd3b7944e4223d9830489d1623735611c362cc7d0ca98e5f6e69012ab3cb2a993383f13159832d1ca747fc0011e320093fdee3e3b86a2e37c1a03cbbf0ed2848cbd4fa41182554a340bec193d3ace2b41e0da52511243f7676be5b36de659c9325ebba889dc7d270650d18ccc5b9fb0f226ba827c3e96712a553de34da6c2cff82ba64e9ac9d29e9ef3a2493756bc355539af2f7d583e3a6f3109abebff338defe012f41a5576357f73b13a5a5c64ca3fca1bcf5f229a18324a99f94cd5342ef40d43"}) ioctl$DRM_IOCTL_MODE_GETENCODER(r5, 0xc01464a6, &(0x7f0000000100)={0x4}) sendfile(r3, r4, &(0x7f0000000140)=0xe1, 0x7a50) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000000000000000000000000000000000000000000000000000000000000f3c2d28000"/52]) r7 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x48401, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)) dup2(r0, r1) [ 289.235761][ T8298] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.245354][ T8298] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.254357][ T8298] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.263226][ T8298] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 18:38:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x1000000, "", [@address_filter={0x28, 0x1a, {@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast2}}]}, 0x38}, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x244) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r6, 0x4, 0x20, 0x81, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x10, 0x7800, 0x6, 0x8}}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@private0}}, &(0x7f0000000380)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)={0x33c, 0x0, 0x10, 0x1d77, 0x25dfdbfc, {}, [{{0x8}, {0x24c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x603}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xcc, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x0, 0x7, 0x7}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}]}}]}, 0x33c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 18:38:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x49a401, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x25}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) [ 289.709209][ T8361] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.718088][ T8361] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.727454][ T8361] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.736214][ T8361] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 18:38:49 executing program 1: eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x3}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000000c0)={0x3, r3}) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000300)={0x1, &(0x7f0000000240)=[{@none}]}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 289.891154][ T8361] device vxlan0 entered promiscuous mode [ 289.917893][ T8361] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.927417][ T8361] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.936373][ T8361] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.945310][ T8361] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 290.260874][ T8365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.276282][ T8298] syz-executor.4 (8298) used greatest stack depth: 22760 bytes left [ 290.293766][ T8386] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.319878][ T8386] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:38:49 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7fffffff, 0x2}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x52, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, &(0x7f00000002c0)=0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r6, 0x8982, &(0x7f0000000300)) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x0) [ 290.428226][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.496155][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.505245][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.692932][ T8375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:38:50 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x300080, 0x0) add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951360d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2fa45ab85cba9419e044811bec22fa10145087410b8316fd4bd2609b93ecbb57d271ac43da63d86ea6e3209119cb4890b5312631d87c2297dc674458dc4b"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x101800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000240)="be0cb537942b0bac725e99cf70af1abbe7528e01a82e5ed389b81b978e48a89a73b199b885036b6628b24f274f5189840d1c67ea140debcb012ff0e5a26707634bc1ad196c66c683b4b4b7df82b74b249de25654a7e935a76f8d6e3d957dd9d0fa42545084df63762069af2b4840836921211c875ee791769ecbff237a7a5d4c75f1ecbcda73ae5c2f418c46bd31179889f7ea0063e6dd2aa950070d23c69ec7", 0xa0, 0x80, &(0x7f0000000080)={r1, r2+60000000}) openat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x200, 0x0, 0x1}, 0x18) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) 18:38:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1e, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x650f38f8fd4d06c5, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x44}, @ipv4={[], [], @remote}, @dev={0xfe, 0x80, [], 0x1e}, 0x0, 0x0, 0xfffe}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x8000, 0x0, 0x0) [ 290.737534][ T8405] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.758864][ T8405] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x10, &(0x7f0000000040)="cd17c28950f42165909a05304ff4d4e2"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x400000000000, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xa}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000140)=ANY=[@ANYBLOB="0200000012040000730c0000000000000400000000000000710e00000000f7f65a55ff6a058af7addf7ddd919e254d731c416e35ced8"]) pipe(&(0x7f0000000100)) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:38:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = getpid() close(0xffffffffffffffff) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20c40, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100187e73454d2617"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0xa21a0b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) [ 290.858743][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.890512][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.901263][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:38:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x62092000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000000000)={{0x9, 0x6}, 'port1\x00', 0xb8, 0x48, 0x9ae, 0x7, 0xffffffff, 0x401, 0x4, 0x0, 0x7, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc0c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x7, &(0x7f0000000000), 0x244) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000000000000000547c00fd"]) ioctl$KVM_SET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000002a00)={{0x0, 0x0, 0x20002aa4}, "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", "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"}) dup2(r6, r5) [ 291.310697][ T8419] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 291.327698][ T8419] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 291.336921][ T8419] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 291.346045][ T8419] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 291.462510][ T8419] device vxlan0 entered promiscuous mode [ 291.587069][ T8454] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 291.616744][ T8419] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.626892][ T8419] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.636512][ T8419] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 291.658304][ T8419] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 18:38:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xfff, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x3, "7e41ab1b703181f3a3bc10a01bcc87536c0800", 0x3, 0x0, 0x2, 0xb700, 0x2000000}) [ 292.300307][ T8454] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 18:38:51 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x5d1200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1c9201, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) shmget(0x3, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x1000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 18:38:51 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, {}, {0xfffffffc}, {}, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7b) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000002c0)={r3, 0x7ff, 0xfffffffffffffff8, 0x197}) sendmsg$rds(r4, &(0x7f0000001880)={&(0x7f0000000300)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/157, 0x9d}], 0x2, &(0x7f0000001800)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f0000001440)=""/219, 0xdb}, &(0x7f00000017c0)=[{&(0x7f0000001540)=""/143, 0x8f}, {&(0x7f0000001600)=""/189, 0xbd}, {&(0x7f00000016c0)=""/211, 0xd3}], 0x3, 0x0, 0x80000001}}], 0x48, 0x24000800}, 0x4080) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) connect$inet6(r2, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x244) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0xffffffad, 0xc8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990afe, 0x17d0, [], @p_u16=&(0x7f0000001900)}}) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000000), 0x4) 18:38:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xc0980) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f00000000c0)="48b2e5145a0e965e"}) 18:38:51 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @loopback}}, 0x1000, 0x6}, &(0x7f0000000240)=0x90) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="64000000130a03000000000000000000050000060900010073797a300000000009f4010073797a30000000000c000640000000000000000208000340000000000820034000000003080003400000000c08000340000000060c0006400000000000000002"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x40) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000700)=""/116, &(0x7f0000000780)=0x74) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_INFO(0x0, 0xe, 0x0) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000280)=""/218) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10000, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3, 0x3f, 0x81, 0x8, 0x0, 0x400002, 0x98384, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2a, 0x2, @perf_config_ext={0x26e, 0x3f}, 0x0, 0x1ff, 0x5, 0x0, 0x5, 0xb6fc, 0x8}, 0x0, 0x8, r6, 0x3) fcntl$setlease(r5, 0x400, 0x0) 18:38:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0xf4240) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 18:38:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x20000, {{0x2, 0x4e20, @private=0xa010102}}}, 0x90) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x238, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdbfa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x922}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2498}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x355}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9ca}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x140}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffeff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x4004001}, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80c0}, 0x880) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000300)=0x1ec) 18:38:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @loopback}}, 0x1000, 0x6}, &(0x7f0000000240)=0x90) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="64000000130a03000000000000000000050000060900010073797a300000000009f4010073797a30000000000c000640000000000000000208000340000000000820034000000003080003400000000c08000340000000060c0006400000000000000002"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x40) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000700)=""/116, &(0x7f0000000780)=0x74) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_INFO(0x0, 0xe, 0x0) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000280)=""/218) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10000, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3, 0x3f, 0x81, 0x8, 0x0, 0x400002, 0x98384, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2a, 0x2, @perf_config_ext={0x26e, 0x3f}, 0x0, 0x1ff, 0x5, 0x0, 0x5, 0xb6fc, 0x8}, 0x0, 0x8, r6, 0x3) fcntl$setlease(r5, 0x400, 0x0) 18:38:52 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={0x0, 0x9, 0x26}, &(0x7f0000000500)=ANY=[@ANYBLOB="656e633d6f61657020686173683d78786861736836342d67656e65726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000093fe0fb44888430ddcf375278546e031e010a8f8b0fba53792dd268384eddc5d8e1a6b0cdc4c8fbd18adb95458a34f425ec0aae92724d03cbb5af4f81a2158880d5437a5be89ed8e944bffb7"], &(0x7f0000000440)="608d67cf74b7af0d45", &(0x7f0000000480)=""/38) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r0 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./bus\x00', 0x6, 0x3) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0xff1, &(0x7f00000008c0)=""/4081, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffcd2, 0xffffffffffffffff}, 0x78) r3 = dup(0xffffffffffffffff) ioctl$HIDIOCGRAWPHYS(r3, 0x80404805, &(0x7f0000000100)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:38:52 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0x18) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45c00, &(0x7f0000000100)=ANY=[]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xceb}], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x11, r2, 0x0) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) read$snapshot(r3, &(0x7f0000000200)=""/4096, 0x20001200) 18:38:52 executing program 0: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0xe803000000000000) listen(r0, 0x6) r2 = socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) socket$nl_generic(0x10, 0x3, 0x10) 18:38:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r4) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r5, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0}]) accept4$unix(r4, &(0x7f0000000300)=@abs, &(0x7f00000000c0)=0x6e, 0x80800) r6 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r6, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) mmap(&(0x7f0000223000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r6, 0x0) 18:38:52 executing program 5: r0 = creat(0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x8680, 0x10) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="9b3442eb3e8fc9a32f532a9b0d53717f4f9f9a46bf", 0x15}], 0x1) 18:38:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @loopback}}, 0x1000, 0x6}, &(0x7f0000000240)=0x90) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="64000000130a03000000000000000000050000060900010073797a300000000009f4010073797a30000000000c000640000000000000000208000340000000000820034000000003080003400000000c08000340000000060c0006400000000000000002"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x40) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000700)=""/116, &(0x7f0000000780)=0x74) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_INFO(0x0, 0xe, 0x0) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000280)=""/218) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10000, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3, 0x3f, 0x81, 0x8, 0x0, 0x400002, 0x98384, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2a, 0x2, @perf_config_ext={0x26e, 0x3f}, 0x0, 0x1ff, 0x5, 0x0, 0x5, 0xb6fc, 0x8}, 0x0, 0x8, r6, 0x3) fcntl$setlease(r5, 0x400, 0x0) [ 293.319446][ T27] audit: type=1804 audit(1595183932.644:2): pid=8525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir452844662/syzkaller.Iy2NBw/5/bus" dev="sda1" ino=15789 res=1 18:38:52 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff7b, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:38:52 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) membarrier(0x1, 0x0) 18:38:52 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="240000001e005f02b5b314ff16eaa58e96c6977752c2df73b9c2b59e3eed150003000000000002000008000900e5b663327bf90ec8b10c65fd0e9d03b2ea7d4cabc3bda2061d5e980b796410abb76f2aa417fa636f1401ab06343fc107d1ad9b9c49e245b6e3bf91f7c18b1633ba77021a14b05b256c60f40c3b788a2d00c9b997e75eebd7a551bbfef8afd3fe17d42890e60483ee1cebc93377833e63a10923", 0xa0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 18:38:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0xfffffffffffffd5d, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x200, 0x0, 0xfffffffe, {}, [""]}, 0x1c}}, 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00.\x00', @ANYRES16=r3, @ANYBLOB="000425bd7000ffdbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x8084) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000002c0)=0x39d, &(0x7f0000000340)=0x2) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r4, 0x1ff) r7 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r7, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 293.515054][ T8532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 293.526747][ T8532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 293.550974][ T8534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.629716][ T8539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.861281][ T8516] overlayfs: filesystem on './file0' not supported as upperdir 18:38:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0), &(0x7f0000000400)=0x4) listen(r0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000080)=0x9c7a87e) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x3c, r4, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="48020000", @ANYRES16=r4, @ANYBLOB="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"], 0x248}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003d040100000000000000000019000000"], 0x14}], 0x1}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r6, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008004) syz_emit_ethernet(0x62, &(0x7f00000000c0)={@local, @remote, @val={@void, {0x8100, 0x5, 0x1, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "023a40", 0x28, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @eol, @window={0x3, 0x3}, @generic={0x0, 0x7, "3b327714ee"}]}}}}}}}}, 0x0) 18:38:53 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe08f}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000400)="badae96db6235564f592835126b733643f068c04531cc5e419ee293c6d610fdb79b79de72e462e485b3b9b55d32170237cac46d5733cd7288f15220a4b5f34ffa628368c4a1141263d8777699cc13e6030a65014fdcd89b65839d75eef213d75747fea850d5d0ecc225ffc4c7cd06f28f29dffc3a5db05d661d70a3843abc5f1713a8ccb7e1bc4fb244bccfbbe856f2ceab5ee46bae75d3a6c57ac7aa1191833c44d054d4828c1cee5593cad0fd1000c8b2245451178e6335c2c13b4e0a21b5149d6cee3f2830f98870a2be952e407712e7ac5a1b2a6dc8e3c5951d6339e06", 0xdf}, {&(0x7f0000000500)="eebc39f259a8d477a8f3ee70336e6e6a7600ab47aaf6d199a5f8f33ef254eb352484332182de106e485df97f6a2dd0aee15e939f5657484a69cb8e2567c75fc06bfa4fbdc285012fc9128b063a196ae5b048e570b58fd754316ef0c6b79e3163820dbeda43bffa1d66fb7a6af758897730f5b1ab95f036c026686991640ad16cccae60beda1c7c46a34067c03f1c74e777007afe07d5b0d5819f3172447fe0edd8acb1065c7cd83837f6c12e98ae83c6ea4528fceb43bfea6e4a413fef58", 0xbe}], 0x2, &(0x7f0000001a80)=[@hopopts_2292={{0x1048, 0x29, 0x36, {0xff, 0x205, [], [@pad1, @generic={0x7, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0xff}, @jumbo={0xc2, 0x4, 0x8c}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x7f}, @enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x1, [0x0]}]}}}, @hopopts_2292={{0x120, 0x29, 0x36, {0x0, 0x20, [], [@generic={0x1b, 0xdc, "965104ac2715a385d5bad1c5390336b591ea831bd575d58cb3bfc8f0f3ea21d1d864ab7c942e90f1540bc9e0371280c91ef6b58c31dfd8e77158781b7ea787617cde39e1a4168e947bef653e84ea82c7107523e6b5ee44422d34d66286c6ea75fefcd968c32397bacd614530a8be8c3ffe2feef39b627484e6546d2f06aad90f13fc8811c9da2aef8460e1c30b961c1bd43f7df3b6a93b8ecc6292296422bc75733b6d79a726fb3d3778f0b2b9f1f752de62984195ba55ffab4a8bf47c0cf52e9fcd74ebc4592e30d5ddf54498a88ba7ae6fadc7eb5ae2b0fe22a2d8"}, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @ra={0x5, 0x2, 0x81}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x8}, @pad1, @ra={0x5, 0x2, 0x7}, @pad1]}}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x87, 0x6, [], [@hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @private0}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @hopopts={{0x58, 0x29, 0x36, {0x8, 0x7, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x2, 0x1f, [0xff, 0x8]}}, @jumbo={0xc2, 0x4, 0x4}, @pad1, @jumbo={0xc2, 0x4, 0xfffffffe}, @hao={0xc9, 0x10, @private1}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xfff}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x1}}], 0x1270}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x3f, @private0={0xfc, 0x0, [], 0x1}, 0x8e}, 0x1c, &(0x7f00000019c0)=[{&(0x7f0000001840)="4215990f73d70b5e469d49809fa6e35af8f3ebcd1be05c4c6bb9751f1c29918c81b7b1a2d8d28d6dcd14c478796b1cb2f7fdfbd99e288c1c0594cebfc40d77236b8d29e9c20ebbd111ea1eca4a2dcc776e934e103b271573664034357192b95f692ce5e206b2716c0fca0a1ad7a96c15b10d358fe70a09e63b5ae4e088b61f70d48631006185ec93e50470972a33d2a5b52fc6d8ce140955f500916c8ffee76d3a00d44f45bcf9fe71aaa49320bef165fa622482d50f5b6478a395d85d6be84dbdf214d546871480c434", 0xca}, {&(0x7f0000001940)="cab561bbe845b5d6960f61743c953b81278180a61775a8f20a73079682e6f21163b413aed6984b0c698f2111596434ab23971d5ff411fad96c3b2fcfffa73ac63cf657fc22ee8181cb4f27dded25aafd7edfc5ff0f817f490a459bd1553c3c30924c78426ffbf4d00ca9f0f393ff3a76754485", 0x73}], 0x2}}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xd}, 0x0, 0x0, 0x10000000, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000180)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x7, 0x102) dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x7, 0x20100) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r2, 0xffffffffffffffff) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x4) r3 = syz_open_dev$vcsa(0x0, 0x7, 0x102) dup2(r3, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00', 0x3f}) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000bc54ad1f089c3ca10000008000000000000000", @ANYRES16=0x0, @ANYBLOB="0008f1d17000fbdbdf250800000008000200050000000b0001007b26060000000000000005000000000000000000000000000000000108000c000300000008000c000200000014000500fe800000feff000000000000000000aa14000500fe8800000000000000000000000000014a77f3b49146"], 0x74}}, 0x100) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x1ff, @ipv4={[], [], @broadcast}, 0x200}, 0x1c) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1400, 0x2000000000003) dup(0xffffffffffffffff) 18:38:53 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x7, 0xa, 0x201, 0x0, 0x0, {0xc}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_USERDATA={0x9, 0x7, 0x1, 0x0, "8247ebb4b2"}]}, 0x38}, 0x1, 0x0, 0x0, 0x44810}, 0x8000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="a0010000100013414400000000000001ac1e8ac12be600000000000000000000ef8c51f224f5599b00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000096000000000000004800020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000000000000000000000000000004c00140073686131"], 0x1a0}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) 18:38:53 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@local}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r0, r0, 0x0, r2}, 0x10) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x4200, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffb) [ 294.122556][ T8565] mmap: syz-executor.1 (8565) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:38:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xd}, 0x2000, 0xfffffffffffffffd, 0xffffffff, 0x2, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0xc004500a, 0x748000) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknodat(r2, &(0x7f0000000280)='./bus\x00', 0x1, 0x3) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x140) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) lgetxattr(&(0x7f0000000340)='./bus\x00', 0x0, &(0x7f0000000540)=""/141, 0x8d) ioctl$FS_IOC_SETVERSION(r3, 0xc0c0583b, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40800) [ 294.228208][ T27] audit: type=1804 audit(1595183933.554:3): pid=8568 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir686309903/syzkaller.8nwr1D/5/file0/bus" dev="sda1" ino=15799 res=1 18:38:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000200)=0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x88001, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$snapshot(r6, &(0x7f0000000140)="3f145c4faacddd7336d63aa66daeecc4c425df5ec75eef0ae05e464f32288a8ec23381bc6a276322909821f08971b58a797f54dd908710eea1345a3e4f6a88793aec551f5ed9224265be7becd74efbd1c18f35f7ab757325dc951b8dad071c23289311c70195a6ee4451627036ec6e0d9072dc38daa8a7f4a8ac53b4c07f30fb790ffb3a93a46a5c2b1b5c0360bfba752815d996b788a2d89bf4bbbc3e4733c4cf3449977cbf22d38906ad98834891762309aea7adf1abd3", 0xb8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000100)=0x200, 0x1e) 18:38:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) [ 294.431322][ T27] audit: type=1804 audit(1595183933.704:4): pid=8568 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir686309903/syzkaller.8nwr1D/5/file0/file0" dev="sda1" ino=15798 res=1 18:38:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f07000005eb3014203873bc33760036f300000000007dc0c6b18f7f8054617cbed5f80004000015", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8}}}, 0x78) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:38:53 executing program 5: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="03000800000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40112}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x9, 0x80000001, 0x7, 0x2, 0x2, [{0xfffffffffffffe01, 0x7, 0x6}, {0x7, 0x8001, 0x81, [], 0xb06}]}) [ 294.637521][ T27] audit: type=1804 audit(1595183933.704:5): pid=8572 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir686309903/syzkaller.8nwr1D/5/file0/file0" dev="sda1" ino=15798 res=1 18:38:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0xf990000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x99096e, 0x10000, [], @value=0x9}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r4, 0x113, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000044) sendmsg(r5, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r7 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) [ 294.774396][ T8599] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.777267][ T27] audit: type=1804 audit(1595183933.734:6): pid=8561 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir686309903/syzkaller.8nwr1D/5/file0/bus" dev="sda1" ino=15799 res=1 18:38:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x1c5082, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r3, 0x0, 0x1c575) [ 294.840067][ T8599] device vlan2 entered promiscuous mode [ 294.940230][ T8606] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:38:54 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 18:38:54 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xb2, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x8000, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000100)) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000040)=0x1) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRES16=r0], 0x0}, 0x0) 18:38:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000000)={0x3, 0x96}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x2c}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x4}}, 0x30) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000000c0)=""/243) read$eventfd(r3, &(0x7f0000000080), 0xfffffefc) [ 294.992117][ T8606] device vlan2 entered promiscuous mode [ 295.096113][ T27] audit: type=1800 audit(1595183934.424:7): pid=8617 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 18:38:54 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket(0x2c, 0x3, 0x0) write(r1, 0x0, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000140)={0x0, 0x7, 0x1dad, 0x5}) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) syz_genetlink_get_family_id$nl80211(0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x7, 0x1ff, 0x1000, &(0x7f0000001280)="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"}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 18:38:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001280)={r2, &(0x7f0000001200)="9800424d4bc0c14df5086815c06f13108b3cc55ac3fce7a60440945b006edac2cc1fd0953c2c544d047c0ad7b73019d28ada062fa1cd6287a7a5d4783e36ddfaac7e5d899e18fa8720785d2ee0bf485a6f16ade3d9f275424273f6dfd7eb56a1f99872f3b2e9287073af6e4d5f916b897a297ae4", &(0x7f0000000140)=""/31}, 0x20) 18:38:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) write$binfmt_elf64(r1, 0x0, 0x23f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$capi20_data(r3, &(0x7f0000000000)={{0x10, 0x401, 0x3, 0x80, 0x0, 0x3}, 0xb, "ad6039d26becb4c561769c"}, 0x1d) 18:38:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x1946d653a72af9b2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1b) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 295.473911][ T3918] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:38:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) write$binfmt_elf64(r1, 0x0, 0x23f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$capi20_data(r3, &(0x7f0000000000)={{0x10, 0x401, 0x3, 0x80, 0x0, 0x3}, 0xb, "ad6039d26becb4c561769c"}, 0x1d) [ 295.577401][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 295.643183][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.691685][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.743009][ T27] audit: type=1800 audit(1595183935.064:8): pid=8617 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 [ 295.772847][ T8645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.864637][ T3918] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 295.915120][ T3918] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 295.982721][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 295.991826][ T3918] usb 3-1: New USB device found, idVendor=056a, idProduct=00b2, bcdDevice= 0.40 [ 296.047066][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.064221][ T3918] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.158166][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.167379][ T3918] usb 3-1: config 0 descriptor?? [ 296.191024][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.743841][ T3918] usbhid 3-1:0.0: can't add hid device: -71 [ 296.750151][ T3918] usbhid: probe of 3-1:0.0 failed with error -71 [ 296.783434][ T3918] usb 3-1: USB disconnect, device number 2 [ 297.453443][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd 18:38:57 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket(0x2c, 0x3, 0x0) write(r1, 0x0, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000140)={0x0, 0x7, 0x1dad, 0x5}) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) syz_genetlink_get_family_id$nl80211(0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x7, 0x1ff, 0x1000, &(0x7f0000001280)="2ee00cb240e8f17ccd58f753c8d7d258fcc0a3ac4052559d8cf3fb808bff29b67d2610b388db0d0b4b408142ec10c317046a885f40f188f384e0feae2c9788a384c4066c29cc040bd72a5fa01f9d3c1e7d9de366b139d7bcb3a5c00bb370cfb8c9d684cc366b1d6f99e5001eae9d4b2842052a741caa31d9c5470b7bc91a0cc4ae012e22b42048e147c7b8478f65d8ea03dbc4dc665f517ad3799f7b89800199b56aac1c6e77d3d39a6244b3cb79d5944931f89e5925efb95202d73e849927f1b0eb227f863d20740036820d83c18b9879ece55881acde05ed458b09825eb24dc013d7ddc6bd43003c5d97670301574e72b74e66ec25c555dbffba4aaa7013520620a83c6a547f15a4805500d4d22d4afa1b33cddf8e09a554b0c1aae3e77d881d03034b6aa826204ba816e92b4a59093230f2d3a992f0c181aabc80bc07d6df9f8fb1719efeb9570cb27273b3599b55a04d34bd2200cec6ce5abb1a42bfed064b74eefd69f0b83c70e806c807e62baf1ea243d1f540ffb4ce41010d932b7a7b8cc619645601e59bfb3c1896d30dc0aeedb08e9001b904e16f0723e4d6b915e4fe2943aab8264b294366251ae66b4d39a16871be9e01357951382af1651a00b51073b3acbda13e143cb97232536398bef3e32c8653638173276ac3ce6c64e604c82b89cc3302070f6d6e3deaf258e09f59463160e8e683e87067c3b202da8bb2ff92886c2d2a313f6888b96861185eecc69d59f942c190f2e14b780cc87da40e1250a021bb3bb2b9aaab500e9f50b6cd6ceb961388474e90faf63eee48037a8cc0a5dcf51b826df8a0bd52749bf6a277552edc1bba6b00677840f103adcdc5ca36adff75a6137c9c1fc5ad83f21418e9c6ee212e4fbe8d45306b6991c8309ca8d52e56ccad024c4bf54f84ee1e57427ee515255a56dff4697bf9ea442d5bb14572f31db85c06c4dc0bcfa7428113d79382e18ff5e390e3ffcf0372d88ab624170f2535a829bb71ce5f5157d98eb14242ba3ae8cf57ef7b035c48343b4c5f2747c02106e0a79b45c93ae0b25334454feae08d08ef2c847cda880ceac66bf3f2960a06639fd8bcba1d4bb51a8f2bd86ed5e3f731e1911ce484413fc73d0288090ed7e81de037623590296459fcce54151dfbf8a821ce9940a0fe35b4d26c529e76e043c85dd0cb488aee915d41efa052ed440f0bc91be0d848f85a07fde4af49a998fd6b476f3981a5e8ce41c5d6db18c0e66a7adf03afb9d04ce06f916a6f9c36edca398bd776dfd9ed465594db213acfd9c802ff5f9dc4cdf6b1cf40f6f437e20e9786c4580f36001bed6d9d9ec9b15293a7b13fb82acc9236c6eae9026e19220870def9e59ccd54e7d5cb79bfb56543b952f72ae8286f3f10615feb05092dcf09d39f3ed13c8a764074de07490d0d14f74fb10799ac7db4d05dc5890c4a294d142337c11677aebf41ad27d132b82c93ff7bc401a00d360b5676a67fa92b8d7f4897a3ef82d031213db4711aa09b47fcf2036f7044b8d65dfbec33c660b558de4984c5db23d6a8ae0e3b20a62b4df2f7bd11a4b14453b4b8f1b144601c7a535180cc7b38f44d1f40d1b1c26815439b0f46f2f7ae08ff2c63f161db09427ae92b10868b351bb669637c9dee0fe2203d082183ddc1d22607dacf2b349e9856aefa74b6bd1d82cc96648a49266b36986c8c11ebb3412f5877af410cf11b6b6393e7ff921c585234c6ec58e44adcfd1a58e010299f2eb873e1fdc0506794aa5c5e3a71101fa42c3474648e944f7d43478812e42e2ef61dc5a606702bb90c63fb53800814070d0d5d89898377a0479ce4ddab2fa4191a51f9767dc3b486b28757cf3cb93424edbc11dc955dad4f3530ec6e47ba3167fbdefdd48d6972f0be79c8e2071ef8e4170c8982113dad40670cafa0396b5173f160a0b031baf9028b9a1de4fcfd20b17c6dfe71006d0c406f388b503648b2ad0d55d8d1608099eec4f11e5272f863d22e113d9055c74a5da95d5898e524b9a75ace5b566799316f5b6280971d4ceae1ae8d1bb0f56b2d6d243eea44f2097f7fd9fe5a158ebf92460b1a8041058a7d32227bb1fd607d82d2c8f684247952797220070c0513ccc776b44c995045aa49b576a4984cce4415e542b5e42b370274107e42f1026a165ed545727a2a97aa6bf3860654c6c1f3ddc957d5154de628ba54c038daf0bf4f6e61a2b6b506e61c0d9dfeb61e4e5e538e2e4568ec9a898fb05e0d162c51edf6bc99553f5dbb771b5a6f383768741402477a39cc87ddda56cf007ec3893d526f02364db135fdb45da31289690e60f2dee1ca3544c6b0e378c1225289a40ac776148bea9bc50b98ceeca12fde86f90e15f2b38f5f381b447668d416e7e79a8b42fa11bd5fb636e269ea94cb30770a65a3bad89ba95477542ff09b250142d3a2a7b08d899f913cc5be85b873261d9be73f82fa5b4eb69088f8812b3a22a714eec1588c1543e0b035ffdeaf8dd6706f81b1bbd758d589a272c9880b889cac721cfa79b37d9963de9fedc092924bd8568db43cca0cdedf073b825dad22de7e0307cee5f935bb68fd4c794412a7f5ffc648a49a4a5fbd0e96170fbb3c5672981b0eafba23d8a1c6270c99ae558b428a91e082453adc9dc870a0a649508cfddd6ee440bb53de341f08e6ef5edd0ddb4c12c1ca104ad2318fe12c5876be6483df8b23a76493528c130369179dafde6466396774c64abcd60a0cc5ca35e77f2db213638005b02d584240393d5b7fe09f69f9d83982621d6dffefa233dddbf46be1a8c45ea64572b88d517575e06c0923734241aee720c515efc884776c930d4cf77e1b802d46eb7aa02888eccab03c78b3fddb391e02ea6ddbc6d5eea7387de92cd809b3201739d86ca6ee5daa3699a34da2de4a679df268dd56e81f6d9a90ed6066151ffa48e58c1fe491b8b58028d3dcde818aa1aef0badfe14fc6eb651ab3fa1393101a4e97f90e534161c531e1efbe66602494fdd8bcccfe2a80a92c977d44f5a73e588aad56c75f1b0b99cf56e0c39f62c2091328f3810630a0431e16e8cc0c622f2cb300883875fe3af6757582d13edfb2d5aafb3f269d921a76aac50bb55430240e1b891992812720396d1fe8a1c716aafb3e7cb5351c96093dd9436addbc69db6fcf13536bb44c4546664403cbd387a629db89386970c9379733f6ae2e3ab8563ad2bb8b20889671189b71934506930d34bda62496e59ff1c0e19824133e3fd64adc61a0a4bd2fbf837268f4f3917cc38bbbc08e50c0d6def8cf38db77f0498ed7f13d84a5a3146ed7e0c0ae8847a5971a56969b1ca8dc13e4efa3d0e8caa0d917b6f1d16b14e12d75793b8b237cc44fe77224209b811dc96d4dce8d61db61d9d712963c9b6beceb133c776fd3d1aae40964688c5d03e279b9bcaed4e4cb6d48bb3fce91f0ce7f75b2ea1315ae14b1fc7a8b700e1e4f85b9764de70d9edfed99d5ad4bc2663236406f02ec509c95d6755feab8518a32277171c66bfc578607d1fed9739cbe1b0cf5e64ab58f7d9e8679254201a335970cc304abea248fef7bec3a7b679d3cd38867e675975ce796af7ea0f6a8c597e652cc5898c924a7a88798be6215e964cf22fb70a180021eeb78c139674a619046f10c9b78de4a9db8f02209fd744ddfc635b74b02f3ab1db89f30ae9d062c4c2a1a8001e52db82da4c8d3de06d137c4a594a7c4216856cdc404bedb0124cc9740038966f36267632c2fe566204b90c789dec70006f01b2f3f25c977ca7b7492848a5985a329d8d6e8f1a42ceff08871efbc97fae1908ab365550ef6acf9ad7340956bdacc9e0e284224cb4b11847f6260b14aea573ca674fe038197ad6a17c191b3e06d067f314644d42e000c417fb1a53ec140c7a72f9bb94811e427ccf5a2efbc4f13fc33819cdfceb32c25ca391833d202387a2dbb626ea1509636ba8e3aceedff11ac814cb017babd9a29103b47bf068c3a77806aebbd5382d73b174a06fbd85fd4b30c5ebf87c7e7914cbbb515dd8c3873e07baa1e245f19fe9236ddbea9fdccea41b122e6d60fd9026a2827b4e39b331c737872bec0b2fd90852a671c649655885d457c950c9a4e9b3da2c88ac6ff87fccfe856f9e0efbba126af9b519d68d79739e1670c78cefdbab44e2018a7f2623a4652b2207b800bfbc38a0d314e03a0879db17855533f6dc5e77d64c2546d0be41657c18bed910b3e6f311f007f291e97b9e59d81d5d8db932eea0583ad7cc61ce5765303f028de9269999f83931ef77dee9c8bfa09020451b3b8bcc422656e3a2712e2964ddc483e9d33e9899dec48502087cb9b4f0876fee1f921c1710e5d01fdfd1de2878d1aa8527b9a6d6f307752a574d7f0f38f515b4bd7d56612f0bfaa894389fc4600ec2a92f0f04c21a091e35d040a9999119995653072b04710e442819d98b89555afd0ab30c00d07b0f4cbe598201b4659705fa56e8f363e5f06f7095f64680dced3b6e59e330f7cd39bffdb19860ee902f8b815748e628654b3da8be5ff20aba97d9bc1e09b4a3228f44767fe7f56e84f5e12ccfa4fb2c6f6c7c2eff47f3c59121a6eeab414a5c6ddd4ff477ebbedbbd2f72c8900f9a8de472a2488d515dda69e50a60ea37d890d07016a46bd4c3cf49555cd83f20b8f3f2a18d90d7850f15018f8b04a612bfd598d3f3bd9363b24ba182859c21c96493ae7d7a08cc6fcca9ed19f2468f9bab275517c64812f4461b6b58e26e9d12c40ac30703ff9d410913905747827407ac5226204bbdd0bdf68caf92d11f4cb08231e24d90b111967783be9a7d050f46b409e462191c3ce4eb07352efd9e1e677801493ea6c4b5083dd6fc831ab76f0748a0f9e33ba03681eeb2ff55f20729ab3109cb5477b7b8537aa6d03008beef333385f533ff48badcbd52f85ace7c4e8957fe5664567c0dabd4008e6e0e33d3416b4481c7e24086b8a8bd7a8ad5811b23edba54ddaa3e79d779bdd76741edc25519711b6df6305efe18eaba35904f42fbb247b704247bcf8ddc8bc0090195891235992e0b1b68b85cea330bddde02daf247f6a657156939ac128b6c657988be21d1573587f90862947d2a37a65ce0e6d7c672e3b6e61dad432348a9448f7c08954bf5fa4ae5fdc85cf19933e562731e4049c2a919d2ccebfa12c451337ca45de54a60f6774fa92dcb4b781b1e789c971b6dc4ffc481f8ee1b0d53e8dfb41557c54e7b08ce58fe02241776cc1237c834c57877bce48bdfd8c6464ec1b1ff21062e7d5b12d98a480851fd0bc079866bb61a47a484496c0922466602adf55581884f69c2fda312bffe0f6039a79458551cc6b55134f1388846cd3985aaa5f92f644c2bbae404db5bc6eac619ed62e89936a88d8ebc4906a4904108c38293e1be59079ee4d6fb7a9463b4fc6181a135d13a743ea4f5aa2a1ab0ac227b54b2cc7944254ea5d3f64b9d44f887cfbadf3e198848afc5d9d7d07659b07ee70f32073718bf78a6e30a6b41e271026cae062cceacb1894ea777dbbd82c771f328ceea0885ce15e2969cd766209e45b456d6cf9e7db288f8de70800c08fa7538820d54f8284232b2ecb60ca4ed243678bccb4e51381bc011821ccdf64f0b47a7ce0394bbcfd117ae9808a26c8ddf52f5d192d14bd198506f98b39aabee7fe5aba63d8e85b27a242c16ad55a8fe0d4d9b31ab8373f90040a2f19467c7b83bd65cccb24bc76c6577af3470a17f0a258038db9cbd12daa555f70f5bbc83af41819649f611d7dc6a2e72c2bb81b1814da3f11e41102037b0f5f5492"}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 18:38:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) write$binfmt_elf64(r1, 0x0, 0x23f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$capi20_data(r3, &(0x7f0000000000)={{0x10, 0x401, 0x3, 0x80, 0x0, 0x3}, 0xb, "ad6039d26becb4c561769c"}, 0x1d) 18:38:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) sendfile(r2, r1, 0x0, 0x200000000209) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r3, 0x7}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x0, r3}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440)={0x8, {'\x00', 0x1000}}, 0x1006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x997, 0x36}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fadvise64(r4, 0x2900, 0x0, 0x4) 18:38:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') sendfile(r0, r1, 0x0, 0x33fe0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f0000000080)=0x8) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x6, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 18:38:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0c00000007000000000006003500000024ba18e72be21f2978f314b0ec7d9151dde2ebab5637b0b522ee9cf3892765c7aa589d561c32898cd0f01b6d7c5dcc9a8f3b930a14cdf781427bd2846f77d324b17bf7be295dd46230f276a040000000cbf4"]}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x42822402}, 0xc, 0x0}, 0x0) socket(0x0, 0x3, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x18a8001, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB=',context=st']) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x10) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x3009401, &(0x7f0000000500)=ANY=[@ANYBLOB="a6379328e3fd00d0f348f9d91e432bd4fdee41f8cb76ce6f5e6df85872271fdbbb0e263fd47727d5b7c5ca65218cac28", @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRES64, @ANYBLOB="2c67726f02000000643d", @ANYRESDEC, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c66756e6b3d4d4d41505f434845434b2c7375626a5f747970653d5d2c7375626a5f747970653d6367726f75702e70726f634c4d1207"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="27834f57f40086ea84606ad575bfcd3c3bece1c78d88a080899be9bd5790ba4bc514eb88fdd5f808b1df6aee222e2563e107dc5aabc296e21d4b659dbad01ddeff9227a8839707d06dff00f4f2c5dc2d7e02feb0541c75", @ANYRESHEX=r1, @ANYBLOB=',\x00']) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f02000000643d", @ANYRESDEC=r1, @ANYBLOB=',default_permissions,allow_other,func=MMAP_CHECK,subj_type=],subj_type=cgroup.procs\x00,\x00']) setxattr$system_posix_acl(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000001000600000000000200000017773c444613cef0c9f5634c14b1fb213031677875629f74ebf4c8491d9fdd77d3f11031d281e9718eff1d231b97649d1fdae5e9feeac25440f6f72b3bb57929ec78f87df282f83394414137d8905056f779c453b081985fd1775ef1613e5c27cc9a456abbaafdfd86087ab75953c004158a802721f43a78f51ed659d6b919e836bdf1c885f969bd381b78c88124aaada2205d4083ce696da1888903590eb9ab30c7bd46b21f9382ad1620ce64b31f6d5e29400619cbf4e6cdc4e2e75a5e8766322ee31949bdbd00"/230, @ANYRES32=0x0, @ANYBLOB="078fdafbf6b5e0ebbc537e21bd1cdfb301ec99769ad285c38af2707252099d5918f96e68d8db7fe0675b7212bf44506810bffda4d48c604d4fa4b2fbb93266625769e45b81970a3f5b96b9e0b165a52df9bbced84b6a3d38be2bf20aca673801a81fa6e5a5945491b4ee08d9390a37d52735a1dd242d68c1cf0f93db9bbb926534dfd95692f6aea5b1ee42d4235d716e000c40c579f0e39cfe933365e589cc54f742515088edce92939e2b6d95c94e3aaa723988f68cc07d90756439bada1d70d5480bf6b1a2d508aaeeec7b44", @ANYBLOB, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="02220600e5820c52ad87c9f05bc69e961ee026d70d2e76e6c820173da50a89f920b64c4b4a5af339762671099718ecf525031e07bace56c3e0e263f40a690fcf84804d0b16373ea80995a362e9e36f5a1c93552ddf52bfb4ed3da72a5eeeca835a2bb7e2deda6fd7a5e86f330b7dd9b5b4f1f7385348d84f437c668f9e657cc4ba3d56ab0ca0c53895fa1a04060d62203cf54b4169e46eac42790412d21161b6eb4eae2428e1956500849421524ddd40c6280b8d57c745036929106e94ac558368f2394a5f", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=r1, @ANYBLOB="02000200", @ANYBLOB="bd1d6fe7d8f6e874fda19c989448d4ab3ab2bd500f79a1bba805c784fd876fe4243dffdfa9cd74ba698d5cf3a20d5fc5ad8e356900ef4be0eaeec8a5d04789ec1b0fd5811b3f6e4d8d37ed399dccfab2359923d93e062712b43771a543e1b8a3da567888fc97f4cbfa9646359f1d8005ccf8e37389aff88ac4d9f3e7123afbfa75fbe5fdee82b8d2f1c6dc8e857800", @ANYBLOB="040003000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0xee00, @ANYRES64=r0, @ANYRES32=r1, @ANYRES16], 0x84, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 297.813750][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.833417][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 297.857642][ T17] usb 3-1: New USB device found, idVendor=056a, idProduct=00b2, bcdDevice= 0.40 [ 297.873640][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.887552][ T17] usb 3-1: config 0 descriptor?? [ 298.064593][ T8705] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:38:57 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x2008001) lremovexattr(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='o']) r5 = accept4(r1, &(0x7f0000000140)=@caif, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000001c0)={@private0, 0x9, 0x2, 0x3, 0x1, 0x8, 0x100}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:38:57 executing program 1: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x101}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4010000) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1f, 0x1, 0x6) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r5, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r5, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000980)=0x4) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000400)=""/159) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x7, 0x102, 0x7, {r3, r4/1000+10000}, {r6, r7/1000+10000}, {0x1, 0x1, 0x0, 0x1}, 0x1, @can={{0x0, 0x0, 0x1, 0x1}, 0x0, 0x1, 0x0, 0x0, "8f4475122559fedc"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 18:38:57 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 298.245700][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 298.251771][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 298.325275][ T17] usb 3-1: USB disconnect, device number 3 18:38:57 executing program 4: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x12, 0x0, &(0x7f0000000000)) r4 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000040)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000001014000225bd7000ffdbdf250800150004000000080015000200000008004a000500000008004a000000000008004a0002000000080001000200000008004c0001000000080001000100000037eefdd61e1cf4345b5b0bb2ab2849dbb077e9b88d4e0853b6104b0019"], 0x60}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000080)={{0x3f, 0x81}, {0x4, 0x7b}, 0x2, 0x1, 0x1}) r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000000100)=""/193) 18:38:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x6a0) 18:38:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000640)={0x330, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x53b9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x24a}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x330}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r4, @ANYBLOB="0018ca8da4f8779d211460d09c3cd7ba1771cced09359af64e872d61b2f8a99259993c66bb39b0aa4697b5a8736971bd806d534caf0681c2fd662730e3d8130ad76ab449b76fdade2d08387d1a02fb4aa5e87fd696097587ff4f617620da2bdb578dfcb0fd18479030a79882650c1fb2ae150a7674f1dfbe2e664bf1c1c991373b09e80624588bfba4aec0e172c6aa596ae2", @ANYRES32=r8, @ANYBLOB="47a3d086a09e51514e0a4f0ddba2fb1087f8b0f7942134"], 0x28}}, 0x40001) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r9, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r10, 0x4, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10000001}, 0x4008004) [ 298.553950][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:38:57 executing program 4: syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7573726a71756f74613d73797a226a64be73cc09bab08a2465302c00"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 298.661909][ T8734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:38:58 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa200, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:38:58 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8e2ffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000106a0a00fe000000008500000026000000b70600000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767acc308fbcd5c5e4a5ad1065b572c2c9ff2d5ac60c2ceaea4c1dc908abb6e7325ec1956b01660bf36628dff1a15750ab9a577914780001000000000000d4bf814f01f2cd519e078d4ffab418e4682b2aec5e4a356220b67f4182f32333b08c6e497687e10a35aea5cac0ceafdb9a2eeb02a0f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0c330a5bb8c13d5b47975b4b13b9f35e4f41a8566fa3488d8c1af439166848b419f95489ee53da177e537460ca46abba8652c1df2a44b027dd571b70287a75bb32935f542127a8f8438feecbb1c757f7169f006f3f565b6fbfbd0b14b3625962905ef911785c88a6084d676d8ef8a6d64a2363682e5d067e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f655767972f51d4be254333af9a9d91c3e41ac37a63f85ad8f32b70a80ceaf6c6ed2786f6af696ace69dfa299cff6983d6155db119e1adc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf4b512200000002406333c890923a797e00b75481739ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e30000000000000000cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed60000000044a99e697c09989a47d2cc711aee517a38b104c0982292213bd9b9545f66fd2e7268c8f984164617976092dc5a2ee0280e0ad81db3522f5b42fdff008532b59e51243afeb553d7f39ce6dbb74e8cd2f2e1b122c30b14214a3f4b82550761638d21b06991a6491df997df2f3e8ca9d4a5102abdb4e251081aea9d3632601042959e63cf1ca2ce6e3276a8bfbea9e37c82277aaa4f0b09f60b1047cc41758bbc957a338d5355fbdf41615ce044dfbc71c7b1526e44c88a76bb0b6c072fed3cc4d34310f988a90fe5bc6b7aeb6e90c5bcf9c6d8b66172aaff5a1347c8d8000000000000000000009daa19ab24b2871a88da33e552db58892ed9ac0a0db4a8fddb8a6ca03835bf8cf380f7334f8c665b6007001e15a936325f8aabe51f2d1c6d7c8c29c4416f348016246ff2e22ba3e54f03b10d32e3d6daf2d068e75af752ff63947e008bcfb542bad7b64b4862ddb5740194fa36acc84eb4a18438f980b59d08f32104000000a51458981305682e2693fa840e84bc00898c8be200000000c6857012bd04e39f70060000ab95000800003029126ab9bc883b10d561d24e88aaf90f02763be4d80566f8136e7deb89de7cd8aa502440c807000c75937af5f06637df4ba2d4c173cd8bd74498a0d885bc684dbb5699cfb8cf806716c433d6d58e2abd721f8c96724f0d9c323c084ef3b3336f718c18009df59c158d6af663ced6e88811efc5ead0ffd3ae2992091e814d96d8ef8540768f0000008f6923208f4cf2dc0900000083680ccf559a887d8cb1ff64d9bb92c2f4158fad9600740ecb3d94bb12aeb21fe823f7dc319a87a19e982a49d5b517cbc09f65778a042c4856f8957b826678a73195db24054d026db14d1cb6b20000000000000000003088d4b65eedddd91c453deae36fae6782bbcc26f2500ed38c1c97e916766aa49143990fb327c72d9b97a36fe97ca4c6f4f1748da5cbbc46c68100000000000066566a6e84f21e8fe3706183af6bfc36384c03000000000000004fa95ff8eb23c16144a5224d092fbac3eb2b40000000000000000000000000005d65a7934fc474d892b8a6ff4e0a59bc24ab8b56de9fd82a8b93cf5e3e4cb9fec6acda3027c6de609933c87800"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x234000, 0x45}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNAPSHOT_POWER_OFF(r2, 0x3310) [ 298.781560][ T8734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.809176][ T8743] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 298.836295][ T5] usb 4-1: device descriptor read/64, error 18 18:38:58 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x131) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000200)='\xb3\xc8af\x0ex\\\xac\x00\x00\x01\x00\x9a#\xf5\xdc\xe5\xbf\xee|9W\x88\xea\xa9k\x1e\xec\x0e\xb06\xa6U\xe1D\f\b\xdd\xdb\x13\r&\x12\x00`[:R\x8clT,[\x15:\x02\x86\xc1\xfee\xbah\xc0\xbb9\xde\x86g\xe2\x90\xcf#\xe5\f\x05\x91p\xa51\t\xb1j\\\xae\x04\xff\xe2\x0f9\xd5\xbf\xa4\x8c\x9b\x1e9q1US\x80\x85\x0e\xca\xfb\x9b\"\xd9\xcbHXd`\x8f\x00'/133, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r7) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xf49d2491c33b137, &(0x7f00000001c0)={&(0x7f0000000740)={0x438, 0x4, 0x3, 0x801, 0x70bd29, 0x25dfdbfc, {0x1, 0x0, 0x7}, [@generic="4d1e2dfff14f58e2ae4f4ae52f38c9eb94338ac62e7a5bbbd1761ef97a060047252b30dffea72f1ca13624c798b20a61c15d67e81f247105c084401110705ced01a0de36506509be73c0ab9c096e2d8858ad87d716ebf8ef3980d3f2a0f73b006f352e48f8ef9a702618aa386587201663caa95e2da0147bb9b5148b8b3358262111f9475d46231bfa3fca206c73be9b96ce95ba41cdd047ec60535cf4f9c818658ada97b09cffc0053bf02765005e90032d9961a6e290e944260c47b90e9aec3e478de7", @nested={0x1b9, 0x2f, 0x0, 0x1, [@generic="99732e2c10139bab1aad013116cd934743a24f1e9016748e9699620cbcce668c8c6e759c323c4feef0469f82b65c54ce9f90ea1b57f21b0bf3cea02131b824ef7e208981a8d9ddf65544162971b2c56f914162c22fff49302da9bee4c816b9e22a8e0719607533acf9121264f1bc1773a51e769c1962ea0542990f0e653a4801d0e9e2242db29b470fb1decc34fbc4d6f758b88f12ada148caa5f8dac8b7a20270bfa593a2e6f315140d2d0df4c2fd92f01e81a6871106f99afc44", @generic="55e80a653f9879c2733a6970d4424d10ffa1a0fd26e3ecaa8811fbeaa68e21c4b0e98021b4258d04d8fb8882b5e108f0f148fdee018fb5e5c7b522d88cca605b2c3e85db1ce46c4e3da59ca741ac6a726f12bfa53908780b56912cde14a5310070cc811007ab2af45bcbbfa47d237ede92481a43bc21df64a41f7b4849900b1ffc146ded21b2698cfb95231a23393428b14717631ac6fabf5978c1d3f7815c9632f2695cf1d9f7b871c67d6f0a425353bdfb53ac5d03720bf7232f9fc74311e2515e1b2a5e6071ffdffea8acd8ed3c42190c4eee16e1167c0b7ef65ffbc3fc6cc4b06b2be27fbe8c085d1a40c3f154ceb8e9289bf085924a150f"]}, @nested={0x1a1, 0x8b, 0x0, 0x1, [@generic="830cba1f3d55cf665743e9ab4475e8decc31ae2a1b704bbb3d88fa4e85fdf9d8a3784a7cbd982f19ffb159b550fd1d7c9f4921a02ced46901008acc8975fbd56f9436ed7ec185593b3536096d56442b271599fdb716218de300aa98d3af44946dc9d7d8c32709a2ac888310ceb9f5cc7f41cd0fa94a5887f3c234b48dc1ec7c2f58e63a155914919bae953b47a088798897733bf57b9bab8e44bba46902bd9956b7325c2040e4fefdd7595b9", @typed={0x8, 0x6c, 0x0, 0x0, @u32=0xf8}, @typed={0xc, 0x2d, 0x0, 0x0, @u64=0x3}, @generic="48ce0aa56032972cd770bfbaf37361c20d896d76c2db55f2cdee117e08bd3606d8248c080db0e27830b551fbc5f60f22c9ae23b1bd1b727dcaea9fccb0b2c5a6c92ea2901767272ccbd071288426dce28df74f6b0f9235e1b2dd97ab9b216d1d4256854fd11b7071fe49f2e31091b3564ead21b0442200262e6e1f70c44f943fb396e212ab7bbdb99f2e4f27b5eddac9731dbe721880d108cf70279ed257d887231b53354b1449a9e63278a334c27c9e85dc9c957ac83a114cd792048f771867f06cb5ec76583fc47099e657c5", @typed={0x8, 0x76, 0x0, 0x0, @uid=r7}, @typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@empty}]}, @generic="8ea6a5bb105504011ea3ac4efb1e7fc2c8cf5f31e36901ff3ebe76ee5d1a4b7289659422db4ef9c16553d05f0c45d33280b6e2a58d7dfbfcef2ef11788ae4ebf8f075d35dc20a0b9d7beb5d35ca008b93569b00e2f51d57097eec6e9a5dfc5caa1a93526734cf3da6628ad723d762497bbf525d7fa7d3055edd4a3e39b82879161112347929dc608d434bf8978d73471886476dafce4cb5774a7d7", @nested={0x0, 0x7d, 0x0, 0x1, [@typed={0x0, 0x68, 0x0, 0x0, @uid}, @generic="5c1fbd228093daea82be51b733e97cb7c91a50577aa56bdf40002ac481afa873a3a22b50f28dce5d5ba2b113b5d71459c8cde4f0c4e0d65e0612e31c43dcdd2306a5ce3b70c3b906f8d070ab3011363c0ee1417579227f5a09ad4cfa694e36aca5987d18e5fe0716d9bec5b4ec8065fc5f4b8e419d921807da2153803ae2ba", @generic="3439cd39275969d6593b95b93a74b0c4049ada4296c88760f8e3e85e5b8e80e1"]}]}, 0x438}, 0x1, 0x0, 0x0, 0x4000}, 0x4000016) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) [ 299.046280][ T8743] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 18:38:58 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x3}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={r3, 0x3, 0x1, [0xb1]}, 0xa) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20000000000000d8) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f0000000180)=0x54) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000100)=0x4) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 18:38:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r4, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) splice(r2, 0x0, r3, 0x0, 0x4ffde, 0x0) [ 299.283558][ T5] usb 4-1: device descriptor read/64, error 18 [ 299.563915][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd 18:38:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000f12000/0x2000)=nil) shmat(r1, &(0x7f0000a00000/0x600000)=nil, 0x0) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000100)=""/154) syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x1, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7, 0x0, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x7, 0x6130, 0x5, 0xbbbbbbbb}) shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) 18:38:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f25, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f00000000c0)="f700be85b7d1580c74e1bb650cc91f384075c338606e2c6f93f5d810e05031fa0b5678a0295fe11175dba44c860b08907410b74633cb3bb42e2eabb95cce18f61f3734231314666d4de0d5477cbf4320d790095870e74034eb8fd24de9a914f4fbebc31f4f633f4ba997cc854bc7a5f24234c97b3855980c6b74e08ede5f1a8c6dcac4018e33b34a9a269bb55877fdcffdcde40045f015fe2a2c41f3347c8e15d7cf79964b6e5f92d0677aee9fa420cebe3c816950644102febae0e00a07de5bc74284878116f0be47a5ce1b7c539b3ad3cdb64fb4690f10b343") r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x64, 0x4, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1b3}, @NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xfbd41da}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040891}, 0x20000000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x23, 0x5, 0x0) listen(r8, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r9, 0x209}, 0x14}}, 0x0) sendfile(r5, r1, 0x0, 0x100000001) [ 299.843708][ T5] usb 4-1: device descriptor read/64, error 18 [ 299.871851][ T8771] splice write not supported for file /ttyS3 (pid: 8771 comm: syz-executor.4) [ 299.897609][ T27] audit: type=1804 audit(1595183939.224:9): pid=8784 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675486478/syzkaller.0RtK7e/15/cgroup.controllers" dev="sda1" ino=15837 res=1 [ 299.997074][ T27] audit: type=1800 audit(1595183939.224:10): pid=8784 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15837 res=0 [ 300.095374][ T27] audit: type=1804 audit(1595183939.254:11): pid=8782 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675486478/syzkaller.0RtK7e/15/cgroup.controllers" dev="sda1" ino=15837 res=1 [ 300.273380][ T5] usb 4-1: device descriptor read/64, error 18 [ 300.432714][ T5] usb usb4-port1: attempt power cycle 18:39:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xc000, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00020000"], 0x3c}}, 0x0) 18:39:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x710}}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 18:39:00 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000940)='tmpfs\x00', 0x2, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vcsa\x00', 0x2b0a81, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000001a00)=0x1c0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f4275732c776f726b64dc69723d2e4666696c5e2256b0707065726469723de5ff66696cc9824cba7740508dd7dd3d07f97d65d2e16d7293a03928"]) stat(&(0x7f0000000080)='./bus/file1\x00', &(0x7f0000000180)) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') getrandom(&(0x7f0000000980)=""/4096, 0x1000, 0x3) truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) 18:39:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14b042, 0x10) unshare(0x40000000) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200), 0x8) signalfd4(r1, &(0x7f0000000080)={[0xfffffffffffffff8]}, 0x8, 0x80800) [ 301.163443][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd 18:39:00 executing program 5: perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0x7, 0x0, 0x9, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x8, @rand_addr=' \x01\x00', 0x800}, 0x1c) 18:39:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f00000000c0)='./file0\x00', 0x105000, 0x48) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x9, 0x1, 0x4, 0x0, 0x8, {}, {0x2, 0x2, 0x1, 0x7f, 0x5, 0x3, "4399395e"}, 0xf7, 0x3, @fd=r6, 0x1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$nbd(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x31) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r8, 0x40405514, &(0x7f0000000040)={0x7, 0x0, 0x2, 0x7, 'syz1\x00', 0x5}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0xc008aec1, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000140), &(0x7f00000002c0)=0x4) [ 301.273505][ T5] usb 4-1: device descriptor read/8, error -71 [ 301.379452][ T8821] IPVS: ftp: loaded support on port[0] = 21 [ 301.386483][ T8817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.399836][ T8825] overlayfs: unrecognized mount option "workdir=.Ffil^"Vpperdir=filɂLw@P=}emr9(" or missing value 18:39:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0x4, 0x6}) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x8000c0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000180)) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000300)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10042abd7000fddbdf25010000001c000380060d0400000000000004000100000000000006000400000000001400028006000e004e220000d1ef1aa34e210000"], 0x58}}, 0xc081) [ 301.488192][ T8840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.511044][ T5] usb 4-1: device descriptor read/8, error -71 18:39:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x980000, 0x1e9, 0x1cdd, r2, 0x0, &(0x7f0000000040)={0x9a091a, 0xffffffff, [], @p_u16=&(0x7f0000000000)=0x9}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x4}, 0x0, 0x0, r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000100)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:39:00 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x42802, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="5da094613d387b6b8fbd99be20f6df9b7d660e409eb15e6bedad806f5b457f471fb7342b8dbce96f7f4fb1e906aefd66415a9934669293046295eaad59d69a007426233742b29a6b9723fe97", @ANYRESHEX=r2, @ANYBLOB=',k']) [ 301.606488][ T8855] overlayfs: unrecognized mount option "workdir=.Ffil^"Vpperdir=filɂLw@P=}emr9(" or missing value [ 301.654187][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.665103][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.672810][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.684596][ T27] audit: type=1800 audit(1595183941.014:12): pid=8835 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15860 res=0 18:39:01 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000040)) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2, 0x3f00}}], 0x400000000000953, 0x42, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ff60, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @local}, 0x8) 18:39:01 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x28002, &(0x7f0000001900)={[{@part={'part', 0x3d, 0x100000001}}]}) 18:39:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0xa, 0x20039) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) r1 = socket(0x10, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept4$ax25(r1, 0x0, &(0x7f0000000080), 0x80000) fadvise64(r2, 0x108000, 0x0, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x140, 0x111, 0x0, 0x0, 0x0, 0x238, 0x278, 0x278, 0x238, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x79d9, 0x4, 0x1, [0x8000, 0x3, 0x77, 0x7, 0x30, 0xa26d, 0xff, 0xffc1, 0x1, 0x5, 0x532, 0xe94a, 0x9, 0x4, 0x4, 0x1], 0x5}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) [ 301.819909][ T8866] 9pnet: Insufficient options for proto=fd [ 301.857139][ T8866] 9pnet: Insufficient options for proto=fd 18:39:01 executing program 3: pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8014, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x1) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x933c, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)="06004c835d9f95e1c33a76e5c1e8accc70ae8db21e4d2845773d", 0x1a}], 0x1, 0xfffffffffffffffc) fallocate(r5, 0x0, 0x0, 0x10000101) 18:39:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1e}]}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x3) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x88}}, 0x0) syncfs(r0) 18:39:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCX25GDTEFACILITIES(r5, 0x89ea, &(0x7f0000005a40)) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000084c0)={'ip6_vti0\x00', &(0x7f0000008440)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x2, 0x6, 0x43, @private0, @private1, 0x10, 0x8000, 0x9, 0x80000001}}) sendmmsg$inet6(r0, &(0x7f00000089c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x3f, @private0={0xfc, 0x0, [], 0x1}, 0x7}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="78f5af7a1ea000c9c2cdd38836b6440f11c00941b2348d1b7195a075ae4b0b38613c87efc46e82f7e868e2f3eedcb8584285c748dadbed741022ca74883f45a4bb5592d305d119333cdc659695f7ab2cfa634875e6cda9504b2d8549c52d303d80edf4baae4f230076984634e03be19ace02c1a0243be9d09743b4c0f335a28e393a8db6d723a851fae316dbb022892ac870f806586d5499664cda600cad487fbc09493d9c0a3da247f8564f109abcecbcad78da3951cd3662193b652e0491d72ee8e4c0177035d81b12443680d1aced7264c7dc1cd20041abfe6fb0a4a55a17f17dc8f284d15e1749", 0xe9}], 0x1, &(0x7f0000006f00)=[@hopopts_2292={{0x98, 0x29, 0x36, {0x87, 0xf, [], [@ra={0x5, 0x2, 0x800}, @enc_lim={0x4, 0x1, 0x3f}, @generic={0x40, 0x20, "2f3a992b64457abcd3965706ec54f83bc8d72f0ea9908344105c5c349bc62155"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo, @calipso={0x7, 0x40, {0x3, 0xe, 0xd1, 0x2, [0x9, 0xfffffffffffffffe, 0x81, 0x100, 0x8, 0x0, 0x401]}}]}}}, @dstopts={{0xd8, 0x29, 0x37, {0xff, 0x17, [], [@ra={0x5, 0x2, 0x1}, @generic={0xcc, 0xb1, "cc043a7937c3b45fd47884b2decaa08f46967bcde885896248c68fe9e3934421674c8a20e1c3c66361b8f7564e0a9bee7439e860e4046c17c325c7688f520ac3248905e4f9930cc1fa7c2e8318599d62847e7cebed44bb85081b1d969d08fce7c51079e21a507abccd8a04f0329ec06284815d31fd0b7b0c05952ac256106b56c1b32215eaee341a09511cfcfe5b08f7b85d89add7fd4eb0714e2452d4e8fa706b18438d7ef92ac21d666c7b3d8f2d7f05"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1]}}}, @hopopts={{0x228, 0x29, 0x36, {0x11, 0x41, [], [@generic={0xde, 0x5d, "80f7107ec55982607804434c87b0462cc046cee34308b361a8a7eadb02a21f38abaf7bf27af386c9129481fc8c5af4ba553ceaa9c3445bd87356536ed5b794791a1e454d63b0ed5bc3251d228e845d7cfffe0b8f3bc1ed94d5a93f28cf"}, @ra={0x5, 0x2, 0x1}, @generic={0x8, 0xc6, "4929da19127885842939ac310b084383d454601ba577684dd8be1b66e7253e01d587eaff0523d3e7ba3431fde34cc6c7cc199198260db6267bfb92a9b16c187ab3e4ad094f3a42531257d32a22246a3d0dffcc10cc00193a46491717433772bbac5f7cf17e9fdec262c86d6cd7887e1639c137fc4935b895bbbd6521a7274064181e7b411805b5f246d646951ea71779ac3fd1245f69d43eeeca1f7a4fca9193a520d1fbb83c33a7d263298a919e9f39dfa138d08b8b925c348030984ce7e381d8e1840666e7"}, @pad1, @calipso={0x7, 0x20, {0x1, 0x6, 0x2, 0x3, [0x7, 0x0, 0x8]}}, @calipso={0x7, 0x30, {0x1, 0xa, 0x3f, 0x1, [0x5, 0x80000000, 0x1, 0x7fffffff, 0xfffffffffffffff7]}}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0xf0000000}, @generic={0x9, 0x22, "435e00bc33840ebfd5cdec11d9416968358753ef397f5b979c1a08a981962b90675c"}, @generic={0x81, 0x58, "389a50abbed54bfa94701c051976b88b22787375d8fc7405f92ce51da75d0d3ddeabc7c5c56f8405f6639971cf24c3ea9a5aa0d7b49c45b6793522fd5141c6813e3dc4486100e48bbbfa1f066d02a3d1990fdab6390fc352"}]}}}, @dstopts_2292={{0xa8, 0x29, 0x4, {0x89, 0x12, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0x1, 0x7, [0x7fffffff]}}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1000}, @ra={0x5, 0x2, 0x87}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2b}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0xff, 0x35, "d3a976ff1485600021f92bc41fefd6954f6b775d9f3df8fc0221fa0abe59abd45b282c489f47d420d9ae79c24a7e537cfed0fe55e8"}]}}}], 0x440}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x3f}, 0xfff}, 0x1c, &(0x7f0000001900)=[{&(0x7f00000005c0)="f3fb511530bb1b8348a4da848698a94131e2437dc8ece9b3eace3fd202b94e4689aa99b47cfde718267c3449715c1576b234b751ad9e2c0522309cfe35048e855715d84cb57e59a32c56c997166bd5cf8f2ceb61491671953f10a65204609ad598ee5e7219f5463fc6a7c49465fb47c93918197c6279bddcc2c4f4621cac9c4cb06f8a29ca4a54a60021a63660216df145346cc4305c9ef8e3ea77ee56b8782c0e0933c6fd4e325d402dc6f6044ce7b5051f90539ccbad29d11113ec17cccd01", 0xc0}, {&(0x7f0000000680)="24fb908ae94958440326a4d6bc79d4a3ca13ce1d4d110699a6fd03d4eaf88a66a2ffe6ac6867d681e07d5b324d037fd06cc335fe1bb989d8c3b88a662f038da33995961cb05545ba89d500ecc8f8c387dca88cf09cb4e1f1c26707708bc53748", 0x60}, {&(0x7f0000000700)="6b2f86e43486500795b9f794e0842c7b62805f04db3fc5a00298cb6cc681a6c8db9098d5973020b2ab02252519d4216be4bb75fd7ab9996cc1b570eebc2d9c810dc5e08b4a4d0bc9edb81558b0061e4771ff2fb340ad53883fa6c9f54c9e8b214f8bc8d39e35cc84e124a09fa8098461e76faeaaa33c61f189c9516c4760ba6c0c7c3d3c23113f02764d78089da3e30368a916cc4f3e697924e4290b19bc38b9720b370ef0bfb3dd923d8580e3c4be6d60aeac33f39ea4fe5873022f4ed9", 0xbe}, {&(0x7f00000007c0)="5e149244d76b4564d4ce834660c20553af0c386f90bb33954111560261d3a4ef", 0x20}, {&(0x7f0000000800)="2feae45a89621288aa7160b672081dd0ec4826d042c4228d1ec03e3738d58f339d907e3384b9d961813c91a9deac92bf4a160c5e38f02afa83d6947d147109582bd201d4d29583c8cfb5caf3f496b9830b5e3d46729efe763a4a8f3def2c604f81015143adf297b46b85198534f7", 0x6e}, {&(0x7f0000000880)="4d075a107763ae0c2c030560977b64fcb20a68fef2da8147f93cb82772bc65d1d33a5a0a393979eb5e88de0413c57842b9a837c019f53dce91762c014b8de38e2772d9d80f3cd77bb79829422e51da61b53ab1425dfc43887b36f69634", 0x5d}, {&(0x7f0000000900)="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", 0x1000}], 0x7, &(0x7f0000001980)=[@rthdr={{0xa8, 0x29, 0x39, {0x2f, 0x12, 0x0, 0x5, 0x0, [@dev={0xfe, 0x80, [], 0xd}, @rand_addr=' \x01\x00', @local, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @private2, @private0={0xfc, 0x0, [], 0x1}, @remote]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3f}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x80}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hopopts_2292={{0x1128, 0x29, 0x36, {0x5c, 0x221, [], [@pad1, @enc_lim={0x4, 0x1, 0x9}, @generic={0x40, 0xfa, "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"}, @generic={0x0, 0x1000, "5e9d0117c469cd17b4ed567a8230f19318c424a61c2707935b3a9650afd1cc0f4a01070148c978b668f7992b640835fc0137e69e5872ec07cb4c41bd2d0b4a719dccb44bcc0a6fde7c44bd29288727a406ab0ea7fafab8537939a60403872bcedbd1bc8dad11985e36c443e6bde783f719d500e51aba3c598ad1ad58aea98235eb10c9236d4bb78c64ee17f2b03ca6fc683f6fac80dd50d67a0e17815c4836b8f41b4562f612af8277cc660750fce70f105300942367e053a417551bba181119cbbf510fc631ecf02e13d1275c8f2b8e8757bfdc1972c064760b7fa46086729e04cc75632f6e2c9f3fb75e0333d935ba7b92a654e42ad1ebb7e4efab8bb8c52cba2c3023146efe44846a03517654e7afcbffa83e32a6edff599dd90c622fbb2dbf7eb7a4ebfe6e098ff96c2afe0aaac862323d67dc767ad3cac52ce26b35e9e8df0e385016b447ddb644a6ecf3c72ad479f312650dafa6e69e8c88b891e18d5d4748aea20d782e13df1f44fb90a32e648eae5cd24bb39cd9b75ed7abb07394cd77db0f3cdbc14b1687cab5b1858b9dbd02a846912a5f078de0b38fc37f249100402076fe9106f5607681c80e398d30a855438f540abcdc501268822e4fea8d350d1acde34e6296bb68bee0af58893d9a04ee0d3186c0825f1a1e865ec2e864c81f5e224482dfedb6853aae3fe8ccd95e3358751bbf565183cf5a356b44ca207d0cf4b0c261132424e1afdf09cbbce0041a8f5f9e1afd7f643575c48fc11dec97e122978d30604eb2f79a387e40e0fd6f1760f57af94be2c401530524025cb807efddc0bc57659dd8192578c197cf3b77cac9e8c0bf6b4579a57b00f46a096388717a0ad7cedac75bd3f4060be98374a5226beecac9150b8a4d756ff4cd5cb3786595afa59cc46905d151893cb3e56f96045e7a67aec7c81763c988e3bcd0fd3b89b6f3139c993e83d29eddb74aa6c998ac4fc770f94a596f9a1c85cc95645c0b7a11d13d65a31b1215554e4015d2e2a70b0e00e89e8abb208c16178f59dabf29abcd127b7c3e4de64d3211369b69e4cc088f0aa221d2b667c49cbc0a871e84ce7a79ba6b2d6ed8c94f356186682bd931d00d89d3294266c93b37cb9922dcd6acc36c9e25cf06edad78079d211fecab73eea1feb100f1c5c5bd773f9904b37e023b8dc324e925ea217c5f5739fe3717339a9631a5e6295154bc09d0037a5dfbf6a4faedfc2ebdb0cae4a9cd764852b92f881ab93d7dbcda20f8ad00683aa4b03424d90fdac8381f9b84baa06efe782515aba2fd8c1b169734cafd33f5729cce4fa43dae901cf5a57f5c09b57baae7a4762e9c1c01c2427fdc105a576e99d70310e05af1d4e9285d398edf181670c4c9eabad7e41cf0027cd271ec00feb4aaa05a821a4adba9eaa043eb42c89d1bf797c1d1f25f3cdb83cc2e99ddf5905b2d6925ed7e8e9ca817332de88dabf597b7c7da1209cdc5280abfea31d264b171f661e74b9ef1d736bffecf881ce723235f77da9bd19d25e6516608ccfe65600983b5cbd210e58090eea74a006bb62765de12b25ab0a8837a3aa8ba7cb1cb9b031fb523284b5893b90b4d33049c129cc05a611685039807f9ae22e540a8388f9335e99a511fa8ea9ecc6ed2bb312b41483713c79519540925aafc20ee89dfa2cbb67f15f36c5e55f2b8efb15a42bfcac4ad1498188cfd6efb626f4afb5cfd20850e6f16f03874ebdc8a9d53d1166641f10e7d267ccf25bbe9f5b2abaffed3e573243d2e80697c81e15a084d23fa29b4e42340a5b8fd82f8a37201030d7325846d18322178c505fbd619079fcd7694403624c51675b4ef87e70286cd4a6e5a405af3c341ece3473369431cd4407f137984539d6df54c878f61f2e08ae5a0ab40fee38823a8ae4d19643438b43add3500c9ee50be5bddb3075347556ce7bc763e45eaad8c2b151cd6f15304f8efdd3834c7dc508630b11f82d520d5896bcf353479960725822429680ee65c9aecddc9577b3fa9d83b50d0a9db63912b49faca30f4c7394f55583d3d2e10cc787f46c3dddae2ea1aab2511457e440dabba2b463928c0a4b89205892b2bab2c53f3c9d246723e3df730aa76f1a7b7ab9600d17fa0e5a242a1ff8caaeef3099136664f6cd15e983ae8d17ef69797798fd24b57f09b51b273e4e2678d9fee48f25d0cc3efd06b128e60be94c6c83e56f517fa24e52e183a35a6706789d9b0453b15ac6285ca0423de7d18d1003835e6158ec0417dc72324ae20883f2830790235cbcdae3dc63796a55a1508eb289c3063d291306d902d32143d3ce97a5c1e86743ef992b20df50dc5bf96f9db44e1b13d35cb538fa92a28c49c2521885542d3ef5da652f35994f071a2f71f4a10ba74ef2899523dd3db310b7be921d1619783ad92960021300f077993fffedbb878d7ca482a4be1c6fc9006126604b8cb50cc781147cdc7069389d62abb2b0c83da4e916cfc2c58667b5cd98e17d99514bd158966c82c13c8d8f96ad7bb5395cf99f0297fc045f13888dead2d5430d3e950872bea150a22b549654b8b71dfd589015e93edb90ae474dedb287f993280a252dbaac62d6065d63c9560b175962273ce62f1ea137f48f8ef41515fe79452e1933e343989e9f562eb64c9661d0a38cba37b06433ff332abdf6ab71d1f1b03c241a3cf30482671a4b5f24889f12c71625ea554bead53d30c01b94eb1a2dd2c4487fe857eb4decd13fdc895b9e8acb1ea47225ed5fe5293f13c1d141a504439ae44f2282906ce5206c22bef66599c2824a9edef944e0d3e671abc93a5a91bd4cd0b7cd0ba26627fa8a34d1636c385868eeb2555e3e17d02409d9bae594fe4931a6a36e87e49c684d4a6243414dee88270774f41d361935c08901248bf30f991c3df6569a9c68323cc1a72f859536675522e5d32e5165c434a75ed1ddd91fa0b01342db287b78c5057b31bd359290f242759fe72aa98ad004b797f37603d2084157c5f99573a8051a691292a23dede2bea5a22117f91798546145e48accdabaa271495d813062ec39ebd6dcb76b2e5e3411837bbc9552e5489deea98b9f07a0621a79aba0021321ed730e0376682a215622b9d8c46bf32a5f138abe91df910dd2bed7dee2c833b18cb87e17729223c6cd6dfa8c4ba5a745f7f39d6682c50d4f847ab1d2ce926011b3474df7b299e8460b67e49b29b0db50caad167e93b584cdac862da83fb36d4d796310f3da57999f44d8f595f81d087995f05b1a01d36af4a1af424e1d8d382c36b0f09a648bd0cb10a9baaad93f4a74a205c20845e5e0b31c51fa66f7ab3dd62d7d34c17d8089d7de64fc69aaeb40ff2cbb38ca9eb33be23e13de3643ad6ac75d945e356f2b4d2ef1d05a5df5a9d2cb8d9843f577f53b2c87c71850d268ab32eceab5fe9ba8ba334ab85a783921deaa2a27ae6ec65a83288361dc3fee82abb05901e3f9b0e5013edd5849985ce806a2b0d1982401ffbd484a8a05fd71530b49490550111062831dc80a6f3c02d20b6e6f7363fff974426feae7aafd80de0cb18147282605959c23657edffdcd93df90d1cedc3911e06cac8e7b403c76779dbc909726720d1e8093722ebc1b0814dc9c614b445298ee9b2483940b8836650228e5c8af518faba5fd4f307e3b930e511eade27a2af4f6492dabd876b64d4f6744fed6d735748e3e59a1ceb748950f8b61e007282a566bd9cb8e81d3844e37538e398f0e8a188d4b52f9b317eb6c5cd33b405eb8ea287ec4596cf836e4ea5dec1f8d34b7d99aae5c804f6d9a36b2383cdfea4bbc83d7ab597a468d9372f3a1e6d4156bd4d401674cc5ae234906d96962b067e0f559fd82ed42969351ef1bf4fd110bc3743a51efd26bedecbb1df688eb5fba9ee9eaddfb1d259f0167f06c65be455a46501b5b27c286716e535792e3b3554f7ff0a3c51d45fe3def1a700fd0c5bd13dfd242913c01b2df384404a869a1fcc01b45b841ae2c535249fd9ee34bd66954ef62b6f4ccb568828e10473dddab0a2c732f32168ceb2a67f1134cce03100455fbea3cc4ed3c44858063907728a021f215456afb095beaefdf76f70c025cf4d500fb0271f00b1ea48417dba146b0f98e84a9106d7381ecf23c012568948919ec30f92d75f949e5032793102434d28e155f4d0dbf7b6178e239c481e1f01e5a5d2f0d3a14618337df42f73e6e3491039f4e2673973d598ae97c599ca44420b044c61664853ab1ef22e0f15788eeb08ab95fb8ec2f8d0c5a22f64d8d8691cbd84a609d8583983e67ede989a1123b1fe86cf8b51665ee5055e85d9e31ea3e940c673379a198c64c2356877777680673769ebc03e4324e844c3cd535b557a3b2faf2102c662ad4cbe45db1760070eeaa35ecb8df5c2b372c90402d7ba1253a9f3c5154a924d7b2a040a947fed0d09da3f1d33224fc1d2189cacfc5ccea1804d530b9188752897b9cce099bfa8f0be89ebe30195393f11d149eb2a01c4e30a37f96b23dd628bc0360c12d70779433c9b336fc666bfe13bf16e5bd79ddd05f9b89d164ec84b18bfdd51337998269916d51fe61754963a5ee2d11b9a2c73575c1b2da92add83f00d290534e0157c5f9877f711f0da03ee359942ed759d5eba574fe4dbf6129439a8c0d5bc7cd3cffb5b371a613f6f46520dd1274f5716c7d42f91f254441dcb68db2b3fe79215477ab4cff0bed6c9d77348618d2b6a866836c55278f4a12f655c414ba7238e7e32c4e43036d89ebfb0a51480a5ae5c5a1e2663f23f48c3cc43a83fdcd9e0ea3751e84d89feebc42086e321db0ee3fc3c7feb1a65ac7d1b574c6381ee4690313da6543ba01954c0ed0d8f0b5ceff18073addcad251f39da2d05850a685a71cc2f74a2bebadac09d16ffca5973dd8c230bd35a743ce0922d69320db40039c66211a44f8ffbd7be6aa578fbae7e8b4e2be909e6bee62270f6c87cb53b10cd1a5c18e688c26bb415f3bbe35a282cf929f4f36c05a72916ba2182b26382d3e97467a6a0a1087f3039cfc6ee8cefbf4ff959c5f2eefc41dcec5213108c6b404f1b7ecbfdaa1e40cbe737ab563e3d73dad6ad2bdf8cbcc0d33d203c122a1f6653bc3b7ffef722cdfd0df02ff15d2c07eed78767569ce0a2b4dce17618ea29faff8347f66c41d761790ed31533a18d453a5fbacd56f5d28e4f71225e391348e310765a73b2ff5352cf973d599b714bc6b113e38d93218f6a4f3b578650badbc9a2cb09e07bbbc75184ebc7cfefb9f8d46d5c498641c84bb180ef0b30637bf45e7d710b1119dd35b35a13b47d2a052651ac362330b2259de3076946e0ce0fb57b5e250dd3d9c770aaca24062f078e8784fbf71b21fbf1c0bbd6d7f35546a491343fd0306e36a9a1db98dd21e064ed54f02ec11145ac995aa5967f021bdfae6940f3c891805e08c41c27f441e94e6f6f3c5cea48f22259c64be9f5c4ba9b646842a8baec298a7803b4d1c418232b47c46154c959993a554606a9f42085699a1e02c36baa5763b1d3fb03f44c28c925bb5049579a0ecb9bd3cab6bd2c9e7d0ecdcc2ccc7401470ac4c24d253af9d28174d50f7afcc2aa7852cc4670c6a2b5ddbdf3ea409116517851c543eefa082c643b8078fe252707deae069947b80a782f95d2b457949a6f8f51499c440f9214855603417aad8afc3442e131756b01e0acf36ce1de73ca84eec5b637c8575370d96ba46cdf99bbb087ed90e3a4510bb512f6e1f5c8278fc3b9ac9a7c74edf320a0186ec163dc04c9abe5816dc64654ed19ee8eb790d2b6953c95316301247b178d2c"}, @jumbo={0xc2, 0x4, 0x80}]}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x89, 0x9, [], [@pad1, @enc_lim, @calipso={0x7, 0x40, {0x1, 0xe, 0x8, 0x400, [0x401, 0x1, 0x3, 0xc49c, 0x0, 0x80, 0x8000]}}]}}}], 0x1278}}, {{&(0x7f0000002c00)={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x400}, 0x1c, &(0x7f0000004000)=[{&(0x7f0000002c40)="c8914afafbbacc464fda37a0b8ffe2e4abca72a7e8b2321a06a2246413f2555f3a04bff49269df4028156c5debac0574cf316e24ea8f411ea1bbbea249a55c6966799bed6089508611786ece07722c73a47fc46b07eb145815f28f4fa70e4ca30d6f75bf147677d9717baa7440c4ade6633d3e4f68570f6b2c8a87a5516e15fe95e0cc74f6e1fe5f409522437159136a9bc5dbc185dc321f9d9aaae1f28acc098b1a9cf38b63d7c7b90b934dc44b250e7a3472dafd1f3aa09b525532f74ca7f9d1319c0be302d00d3af790d3aab8db9e496fe7011d9494e76cf743959abd7b994d368d9c8fa50a7c", 0xe8}, {&(0x7f0000002d40)="3f56cb2471c3f5b4ba45f08036c59476a904e845fd2a61900383cb92b89c5c18918e94e8533c91eb", 0x28}, {&(0x7f0000002d80)="01d3ef43fabc09521ee4a81775c90a99862d1efaee4c2d39aea6a9929ecebf2d3ca9f7e5420bdbf979d2a19ca5706cf554046bc7f5b875ca1a3178e1755e98d8db1ccd813f1084e42f1f5de511dbbd7f", 0x50}, {&(0x7f0000002e00)="03ed977b0c4acd1b0c959dc7f3257e72b933b5ec70597f9abbd2d9bef8a9590770991ab9d6c51840108e56712a24df90b50123231e4c7f4b7939a54673a2e95765f1fd51ccf671756ab357a3135068ab5e5c9e02d6420603425b019eb7cbd51d0f3f4953986416ba340ea0d48ee8527b003ee4c1c4a66a56d9429e965929c64b6d1cbeac28e970286ce82803ad95f2093760e6dee04b61c87cf7e335", 0x9c}, {&(0x7f0000002ec0)="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", 0xfb}, {&(0x7f0000002fc0)="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", 0x1000}, {&(0x7f0000003fc0)="0e9e27a417e6c67df10bc5b0e97edd5856485bf8f4036ea8e58604ed5f3d0450b680063c89534fe92e916b8f73cee7374414c01d357b", 0x36}], 0x7, &(0x7f0000004080)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, [], 0x1}, r6}}}, @tclass={{0x14, 0x29, 0x43, 0xaf49}}, @hopopts_2292={{0xe8, 0x29, 0x36, {0x11, 0x19, [], [@generic={0x0, 0xc3, "19b36c5ba19a3c82a8c1be085a02c9ebee9e2055af3556391a883a25875028335f3d81bbb5793d7e95d28551fe1d349d81d9e3c7f44e3be6ebc53fd40a4f62027469991d143eee50c0f88a91e1b203c4300298ff425e477742fd52fb7de6359bd498b2621ef3bc748eb3ef9eff15e5dda5566e6f93a8e2dc17a25e52346c4e4b07919891b3478e22ce8a57eb0862d64ce268d7432c7b5a5ade3e64f2b7ede5facea937bfa3d37b459c38f68f25a7aa4da0b51a3a9a3e995edf8315159fbb057215137a"}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x88, 0x14, 0x2, 0x9, 0x0, [@mcast1, @private0={0xfc, 0x0, [], 0x1}, @loopback, @mcast2, @local, @dev={0xfe, 0x80, [], 0x1c}, @local, @local, @local, @private2]}}}], 0x210}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000042c0)="e5879b155e34e8ce0b07fe5e83531c83d6816871fde9a55e4eb953bedbd80bf8a01752ae6711bd32b771f622327b2e7d2d11de0218e173a01f8208c9b2935bdd", 0x40}, {&(0x7f0000004300)="c20c9c9a15201d47a879a70e9bdfe5c44b5b50929daf9ea88ab3328dcb2d57773c1ebc695e4a2c0c3579a4c0b02cdf9b3fbf1f", 0x33}, {&(0x7f0000004340)="f6542fc0c82f9302f369ccfe41cbc0cf51e773eeaa4699e0b75238232d8c3b4a9f99c35a6a1520d641489cb7275f64c9668f23c66fb1295529cfdcaf73f48cfb755dd1983e764da1c680e69c983500c2c116b7b71da4e910a764f0db06ffe1f332d75398a2072289d3d7ea8ab99e69cba63e5b635ceb656b520f5fbaae71c72150f1785bb6609e7f4cfbe0a7b2c85e1c8b46fd0c2251258baab4495661cfb648b7a7ed943db76f8ed3fed959a91f8e430b150e903174eb369e21d6b708587829d9d653e37140d54dbb0eb07bdbe9a1d63f30375d23fa381fcb9914dbc36f3a797da40bc22c14693c792147f41c0f9bf8b26893785152e27a62adb156a6f68ee69b544095b6257c65a51d1ad492a5cdbd152af2b099acf688502f50b8c3819fca1fb3e9e8574364ae1fa5a2f81bb71d1dfda25df45d0315623488c0dfb5795ae1af9b2af85f22144849e6436a6362928c105a3a77eface5e149a85cfe3ef687352e0f62bf49b5369d573686be655deae95509243600794a4f042e32c8c91e9120b98c382a0d93aa083fcd55fcf3a501ecc9fa3e1911d09b39bde55ac02bc8ddfed790b813209d7bc8fc4c4e2ce5e85f6cfc1650a2bb8f77ebdf6728d3144506cfe6d5a8fc7ba3af5d434d354e1a6feea9526327961177c5c5a550a6a675ef582c4002c6690963dfc0bbe1f848c4917a4277db275edfb0eaeba4ea1f30997b5d544b71436c844af2facd1115c314d9ae00dcbe87bbc434538d44a735fb4732c450c5dfdc850b761558bb133cec52d8a1bc12c72d91f6f22249736b00f38bb967bcc587558f8228306cda70a67c4813c486eee514ceb80f4ef4e488a563e6225a89e13f1a03a682afd94b15a79dc9fec6d91ca2fd0c05e396edef905ab44aa1a8898219648e4c204f8c97a0e559282de7f7afdd53a8dc37e9d4d71b7cc8f080a076499b937d8f5f7262b9a481f2f62b8a9e148f48d6b70aae232ced28542bc7dc924450aef2a9de194bc3caf1e2717d11ac0d413905e8e10e016da208e3bfe1903e9acbbedef7aff611c185f8596ed40ce3723e0fe9bb2eef8974043859187ada32e9647065164e3fbdea7e44c84f28be696a590275e06f81911ca3c81e1b8c0288d630a2f9fb99810f9cf42210e5e9090380fd3c007f4495e0f1cfefff5b8c521e611e895aa5602e9c6aba5f1d0327b119245900a7e265a3931a8cc74d73d6f960db2e7bcbf43574f411fe5c3708b3e06fb3d4f0b3af9d0a00099bcd6a1e68c9e58c068a54506a91b5939289766c68bea52ce00ec1916183841458809ad3820e9793dad5b2caf07f32bb1a86df2b820db1d1841282297540bc0a15a2c0e97e60b9ae764e918beda70559b3ab8eb215b0329c6986af6cf42d1d79f593bb00039eca38466c469993e94dcfc39efc89c1ce5a39d9e4d0af93e9b4f61c4623214cd2e4742b512f8737f7ebd6c2301d4278e7d6483a062bf58d391f241251580e56f7a43e13567d188fccc4df51f1e28d093555ebfec6b370c05f2660429b98003d154905466745635f0450c1e918b391d5cec9f9897d690a8f4cd3878aeaf998607bfd8b68c584f1d55f71a4304fdb2621d7d51e63e93fff48c2b99b46faa36acc03a64e9059fc29c4f5c61346872043bf25dcadba97814773b304219486152fd324842c817090eac2ce5ef5bad4c8ae9709fc7da7a98ec118e464ba607e6c02850ceef1eb87b905d94f8bd2b2b36bbeaf577d5bab83547421db9696b467f62f5a9f334b00f7d2d0bc80c5be5e4fbbe8e8fb4ea88bee487e8268c1694b8b8f7c293818f5cc56742f22f5a258780e3c4fabebe773bc010839355a23d9ff165ce41f0a2c27f72db00a0ed8fde916f5c3d51f0205e678183f5f27913a66e835b1c41e48cf20aaddbd6367d220ac589b0a6c0c2187871430237452e97855f943312d6b08b82e6aee93b74a4d3651cb523a2156c9e5578ddda6f372667b146c4f6b6829aaae06c05de5d980585eadbe57df8c73d084a48b90d941bfa5e7960245e2ad95de87fa37143ce2750f1ebf81b1893ce1ed49de2c2852f58e56e8eabc08479fa7f7e52bf8739dc3360df56317988620e3f4bfc2e19f375610d959269f1cd2d48895e384e500d3be06d76e291f2ad35eedffcc145ac289335440951d3ff9223ef7808e287d3eb838fdb523dcef2bb71289db099c084e80ea6fde00b8fb38f8bab064995ec24e8cf6e03bb4d6848dc9719551a695ada79aa5372c52f37cd1f6c673ea3b4b52bfb1d2497560fd05e4be73937881a9047a8c504c1bc83cf27bbd563ff196b2d844b75a6b3ebf3b861786aa144250f33596e320f1697149a223609019fb08f9ad0af635c03746cd064fdc759e7f95accc74cea638a7b8a14956571da2bcd6cb0bd0f438451067d1afb6d6b87b5fd81077a01fcc2e4996a8a97a49e9b8df78b1a3b11a2754fffa193a982f69767d1648143872e686efa83c5dbb0253248943501cdec8fc4cd6ec9faec06092f964429e1b664746720bf902af355aa783722c4d84eaad4c02b2364ff107a8b947f4fd36d10bffd11d626f845a5c2e3d1e78ccf524c1545939fbb0b26b67f6a8112dc045e117c2aed177d1683e7bbc2311c99da78c80775626fdebb14237b9dec2c192c7399a3d333a0adeac899561e8abab6e4dff79a9ae46ee73414b2ecb6942266553b3e17decb58f17bf52e2fca5b440694720e6a0f2f9ee52883e65f880931ee28011ec6a1dc7fa9d2f02b814fbbd6da03f898ad735785953103d53c3643f2944eafb2f454621be656114e0e342c0348d42ff0b576919649a61fbe49ca0b39e36058e4aa48d8ed0146768a50058132484d6a6fa11f33ee49d67933c487623a82dcee1f51f87a1336cefe5906df670805e79b25849bd5591ca7ab338713b95cc505976d6df3ba2eb9df25839a750b12d1ff6a96fcf35de13c5871ce17c1132de3bad945c176432932150cf3d3b7f3df5b2a546b5d6c9863fa0f19311daaa23ddddf76a16b3cb97bc1a2aab6475b15f50e91005f1d33be85ee6ced740a7eac3b448769c8063198c46a76f7944e87bcedc8427a140d85d276a669c4c1b5492f75bd617eebb8cd81e4ce2ce5a342c6c6bcf693440c3bfb39227f8a313c02ba7743e17a5ba16db24504196468cfaa90255d5dc1d2fb289b185e1f9ec789b8bf8841127c3d8e32c49d28bae3d845c75b59cbb97e310847f64c4d49d1ab7451a9ed8a9d1504b74a0499af785e6bdeb5aea33f974399fd52e659709041ca6bb49e9554891d619d1247707ec3a74f5fd212a1a0e7df40a91fd343b9d04d78b87a31dcdc775332e1b555525874f22421f34a19a752e578c5c58643a1f33cf102fd034e38093cd0c8efc49d47f424f26edb95e1d502b62e21763b57ecd0b0c31531ebda55d86bb1b05c2f19d58e2412a067dc5638fa96d37f0d99d153df812d670ecfaa98e21663f64eea9d4f9d3a417093e665b940363976612b3d509fd24061413ee2efd97a2cf7df7fabd71d3813875a9d652e28b161e64c42112c482e1755763ec28ba288ffeac9f3f409ca14cce75404039ee5848a979d526382513eca27ddc09d37e3ca9d07aa2465f62049fd2cb40d70c78e85adb22a919a3ee07c2398050991477e47068e41c5023fd6a19fd8afe0a1ee38a90e1713b3edca14d3558919ed4c851130c3eae1e8c054f046d7d8cdfb642519e1c2e3f0f9439c2eee35f8b96574ac8430f4dabe4fa97a70f18607e2640b542f94526554b52db9ef9f58798294e2a6da9a238c15205a11bc06346d8a3cfeac4532f2aea3aa10462e0ff22a717afa49e3d3ec94f550c30368dc75011ef2aef5b33671b162d75e975eb66b5f1b46244398c6d794b31a96ff033a8897cc5723e180d9c93a3b9e058a43fabc2e0606c8b9b582896817e5167ba33fb265ed331c8ade2cad0d60ac7a9a639ed672207379b0f0547043551f4721af46e21cfea47d83db37c6c902e356e57051760fd72b416241da370b646fa5a393494bde382a56ff0941323f296a1321de9e3b48883821b46a763740eba0ec98aded292ce473a905f352491be13e260a26abcb3982bb86013a2e990ce89a98bbfa9abceb975c951be01e3e57c107c049cc4b5d3aa677c88461913174bcd523e1513eef3a8c2445ca862b43336f68ea3a5f24beae9f6719660f8824b7f3f60285485231f5748b225d2f6c99b22b4902c63069df72046d2ab832940f6175f01f42bc411546f4fd1b26f9c6e84dc01b0777bfd65fba7396ad0c5d329a1569456393be66ab240a6c3fc35099018701f938e60cc0a6c13587dbfea13222ebf80dfc07c4b50f6a68863cc9f729cad16e927fe6f3efa8234bd18456fdf83fa638aeca642d83e8c09d4c597a13a3b0735d859bfdd1baaeb21d0ab60988092c0c231d73ed369b858f5c8bc71748f51dd4a34f233dd7781506ed71bb8cc08059f3305724464423c87f3703730486e7d0c3ae82c989382e32c1f538940362e6ac801cc347a6eb6c13fd1b4856013d7fb845289a9f48b4b6c80917d8b9570b5a06352c2fbdda81370d7caa039c3347c26c15a1479221637e4aeb5af927b69e243757f1d4c373b7b671b1d61fc15a4c8509641693aa0ed214baa7dbd7a3f5b12d530d7e2a2cb38de433e9e76242f23f5fd14dcf798b9193a0911c9f04a623973d2e06d7d4fca1b281d1c5b3e48d8f3512f385c346a54abe30042ab08cc9d580cece7dfc058173118c77648a7fc30530c7327b343e390e6ed9b1fed765f61f0c9d1bd85864014f2d94108bf52985943625069cb89db7e77c0d0db602d64cc77bb93872e3fa60c274b98503ab6b0586c487596cd6873c94a7ca23afaa8865b4eecdf3453354365cd2740c7afc5c27ad54a525c5ea3fe5163516a49c254cfcb07774c093e605234d35edd3ac8cb0deaca95465e7634239e4764c6080283004d651e0df54b04a039ccc2069d247e00517d4cc7bf86fc21e8fbf14f11839aea432eb8e09b6494a850b4dc14f46dc21a23a110460b26658647be83c92d340f0d8527a5417d543c20ed3e3c59605a7c151c58030ef594fda9b3d1b91f3d622ee9cb02344847985e289518bd376f927cba3c39c791c9e98f38d31496136fb0b377c2047daec9bb0a7d1e77519fdbc5b072946a80e242dc1815a0e0fd4554603c12826d659110eaaa4a58c9c8b77664c3f9033f1369a970553d154b21cecc0d53fb1f37f043d920b90fb5a28909ac0ec03f27968af3150cadf42080771361975b255afa680a148e35e1d2bb1caa60117fc6435a5855963d30942fab54ae4c12e384daf3d0347a64e97988e084ecba783ab449bbe32a48dd779d33bcb0ef25f0adbf377fe714c98cba768f9ebd3121c608fafd1a293c33250e89339c205da572f8588bd9417398ce22432e5b2e5b94cd6dd242024d679b91cd5f372422eb0f0fecf77fff9b788e12e035e52f38d53d9f5f438e9452cb89b1d3fe16b76467b52d0dbb164f0ff769ac8b5a70b258d4b2e5d4e29ab701918bc154c39659806369cb0f12ac073d6150bf2ce331c8fe19a092a81506d49d9eed4454fff53bca0b627f316152102cfb486ac86d6e2e129816730a834f2cab17f61d044af5a33da8f6236e212ff16848799c4dc1e7f9c27fd2b42fb469bd4bd1d59e69b359938bf70a8d754c3dffeddf84d6e33dbb7b44a4e802c23bf122696602e2d7b3c30583bfe662fe9602359b187d7d21dd6a5afc779eeab3279481d143726c8b0cdae10906f47696d4027567327a9378425c92795a25717fe322201f", 0x1000}, {&(0x7f0000005340)="f2c08b9221375e18cebb38600f43b3a031072cf92ac00f8d103d74cbc65bfe8b33c931d67f4a58d889a2714674ee2f1e5923b2f3cb58d57748315c26961a1dce32d219f47c8509c2f35a0940f87fe5c7e14102d3b3e0bde6e12c6aaf1632f54e68e0b4eae83b7ccf7b73173b1ce4364b6de918b272399edf3a6d9b19a1f6e4d8a29b8105418148c9eacc88ccda75d2009a23c14743196da795028cb0d4aa2492b1eda2e43e16e00fc7b221cf4e5bbb80e8c17d224b025bcd86798c5168974fd913f988dd4911b23bfee273e166", 0xcd}, {&(0x7f0000005440)="f18d564c0f2fcea7a2262d8d29b1252b71415ee26d5e0ef9100e22fc8be6d2a84e5dc7f78b6918743cd92f5acafe70ab28a8eeb140c66d09f559d6f3549904d3467aa00f7edbaf98cc17761c8b57212b3e65c3dce850b1bc4c47bd5ce08fe7b902c368ee08a11161d287bd9b82a7133da88dbfd35171cacdcfd30a9e992ee93f12602e474f11537795355c57a89410b327196625bec2f0aadd602b0628a545d5844e10edbf26dbdb1209076a06a696094a84a07c1a2767ac9b50bd", 0xbb}, {&(0x7f0000005500)="a27033124ddadaf4671d", 0xa}, {&(0x7f0000005540)="895d653627c4307c42aaade47cb9420ac911256a5175e3b6a0fddfa98824cd86bf6d3b9f0f80ddfc472eae828c2fd889b94cb101174781279b756084bdbf4e0e1ef85c5f8b06e73193f405533cc9d21895d5a34d72ec583b206140123eae79cb6dcd61853b5ca8f053ee95f68dc179d91d3a4ed453e8e323335628c82f45e67c405a567c", 0x84}, {&(0x7f0000005600)="8024cf653eae2fce4d", 0x9}, {&(0x7f0000005640)="d44208a8bfc053873a", 0x9}, {&(0x7f0000005680)="c88f9f53fb72c5dda471f5fc17a735d4fc24cefc3b8b80051f392e77e24ab0f2f32a3e83fbdb009df34f7ead292132ce966c9b5b3542ba531291e5cd4f01e7522cf2622630789eb6248f3718fe647d844f7c5936c5ef2dfc776cd5f09fafdef77753c52ed9d5434c06c95fe3b65b77b5c67c08432d1868c6042f236793c6a924f121fc0774d3312acd9edc79ae25fc3c09a2a3a4870df998906f81cd8dbcfacaf22baf3189a4b3c987691cbe2a6f89471ae993ca5dfaaec72e75ac61ade83f5582ed40f936ff5f8e3c7a37424fd9f0d04919c889e26dfdd9cb3c5649637d074d", 0xe0}, {&(0x7f00000002c0)="d1dba202000a31e95ece47520cb912bfe84e15d70f560e68e3da4e2b", 0x1c}], 0xb, &(0x7f0000005840)=[@dstopts={{0x20, 0x29, 0x37, {0x87, 0x0, [], [@jumbo={0xc2, 0x4, 0x6}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x8, 0x12, 0x2, 0x5, 0x0, [@remote, @loopback, @loopback, @dev={0xfe, 0x80, [], 0x24}, @dev={0xfe, 0x80, [], 0x2d}, @dev={0xfe, 0x80, [], 0x2a}, @mcast1, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x5c, 0x6, 0x1, 0xc0, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0]}}}], 0x128}}, {{&(0x7f0000005980)={0xa, 0x4e20, 0x800, @remote, 0x8}, 0x1c, &(0x7f0000006e80)=[{&(0x7f00000059c0)="82e8961182ae6eeb36719456dab35a4c91d40c6e1119f65531cfebc2f113117127d42b19c641dcf92142178dc5b755c12f04a60f4939aed1919a15ab97e87a280db774023652a1bdb700a3615d84dbd6f50dd1784fcaf2212b2b0ad92291de672b491f9412aa4babe2162e3a59e1ca", 0x6f}, {&(0x7f0000005a40)}, {&(0x7f0000005a80)="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", 0x1000}, {&(0x7f0000006a80)="8be4c25e6426b59760d931a8c7203f4c3ca3f428467f9bc69d8cf0e2ab39cf4333fec6f315ed01069ef56709136ecb64966924f091ab63bb04eb64503d0d7ee6c7d882049c9f9f98d9fb0a4d2ec2806a4ee7b79c88de7a3a2dd370219dfab493e4d16ab74123f6754d7332057084d889d44001a5d20391fd24ce77f31bc73c8ed9c675bae7ab190bda6369e503f0946e26022560b36f571d2d57908b055a3d42d3a3845c2029bcc18acc50df56e64d6c8b55fb0ae8981e2013dc41a035783ce28a72377ae8172ac907d164da6f65c8b7a8e37fb87b91bc26e62a769c73a76b9f51fc5ebad464bd87b921f685a85a9c027f23cf85", 0xf4}, {&(0x7f0000006b80)="d2f1eec4dde356f21b0952f3902ef0eeba758cee847a6354ab140effc26dcd7fb61e137ac513e26401fca61bb141c2431e6f0197d3b7e3ea572a775a44b49640aa251f9ce07e96939b2b54bddd33d907ddeb6ec7aec774a58d51be974969abf95c0159e20e1e2b6683f1d50eab5aa30a35e0dd23e3fb10334827de15c05b23aa3e4b942c5d037944c6a172606ab4d6ea25412101ef9513972a10a2f2e32d20a23d755fc6320947fa74fab263c5c37705ba2ea89161f45440e78de3fce8a0a7774a43fab462779273d9cdf722aafae548c5b38e6eda61e13afafdd3e21ec8c6cf3658dd1242d8c5a26969c717f761ef31929c0bb65b04", 0xf6}, {&(0x7f0000006c80)="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", 0xfe}, {&(0x7f0000006d80)="8e28cb66b80d5ee92d96bcb541beafa2d42c4459a1585d7d06392801322f76ecde56f4912a2565755e722281f3499358e61778e34d54423498cd4e98377277b993b46a1b19a5614a33315be0154148bee95f445ff85e3558efbf238c802aad799100cdbd2ec2c3a74c36ac", 0x6b}, {&(0x7f0000006e00)="60b11507d466f5cfa311055ee296d7747d3f71d68ac9efd5626cb0f9158b935e7349429840176e13d9a959a578b206227edea13286c0ee074f67cf921dd75f6a082eeda396cb1cf67d5dd85439b3a2a14b1d9adc103b7c28bbd61c8ecb1f5c0da31f6a5da88fae739310b182c53e8ff10f03ceb9f661b6d567", 0x79}], 0x8, &(0x7f0000008500)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r7}}}, @tclass={{0x14, 0x29, 0x43, 0x447423e3}}, @rthdrdstopts={{0x188, 0x29, 0x37, {0x3c, 0x2e, [], [@ra={0x5, 0x2, 0x8000}, @generic={0x1, 0xf7, "fed39279100ec8b6b89688e25b746ffe36a4ac18d3f9635f10158b7ef476c8f9d4735361decda28958077a9cf9c66711aae6c8d1b90545de1b814795306b81452618e98099ce517443a3a90b80a7abdd8872be3c461c6386a9ecb151bfd7544fad9922ae91226feaa4e5a29cd52a6be7dfda6e9955cd8de5c6ded812691de131753a7382c786ba3a6695a3d45a89c31f1d0f2f38177c4cdc32ad6ca3072fd3786aed1dd286685b5e8371009a0af244ffd1f3f71f2853e1d1ade0a9cb8356f9b6d4363c1e29ee073f5861f809c3bef2a0967312df08477d9c5aa6867dc839d229b439f86134904abc348b8ad1ddcceed53e2032c240ce03"}, @generic={0x1f, 0x4a, "b20b528d684cf3ed8f1dc12bfa9144e1de6760a440d671a802f7a7a2cfb6e16f6a9cd8eec48a132b1443214195ca28a80c9a435af513278b2bf14efeb04b9501a23518a69dd7a5dd5e1d"}, @hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x42}, @calipso={0x7, 0x10, {0x3, 0x2, 0x4, 0x1, [0x3]}}]}}}, @hopopts={{0xe8, 0x29, 0x36, {0x67, 0x19, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @generic={0x7f, 0xa8, "5633f62d8224595042ec315bb8a7810f8cb1f65470d337eba205d567e476ec465ba10847132511889c6fbe00b6dc65c32432773a7752aadff04de59d53d71c023dc618796fc083674b6f280d6b36fc958a0a67bc5da474f336f00096b6cc66931360e87fbe42f12e9732d2e508b535938d665985ee63d914be6cc9f1c6d1e56ddf3fa20b4e79b9464dd89542e09ca302f51f3e054b5703edfb9f93b31718211be6d84aedbe142b0c"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6e2d}}], 0x2c8}}, {{&(0x7f0000008800)={0xa, 0x4e20, 0x0, @mcast2, 0x1}, 0x1c, &(0x7f0000008980)=[{&(0x7f0000008840)="480fde2d2e0045ed08f6ea167c5ae79bf74aebb2b9ec939b275390374915b15fc606264014f7489a2fb36861c29604944cfc763ab5f21835be32fe7400de8b98d5cdabf4fcae9b1211afc9b98abbc3325773a1281bdddd253af71adfb7924de35dd9a2b33363be27b134c476d05ff0bf6c9ad88af6e5", 0x76}, {&(0x7f00000088c0)="1f1aef7f0a5b34c577c17071cfcbabde5847d3ed852da19d47dfb9c3", 0x1c}, {&(0x7f0000008900)="cd510079cf7cf9101da5e5047d10603d1b2c2ae6f85d6aab3cd32687bcfce8c4dcf6eefee307036b9ae5bdf10ec0c1104fecf8443d9d468e69791cbaccf1fc5f96674461", 0x44}], 0x3}}], 0x6, 0x0) [ 302.183374][ T8884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.262348][ T8814] IPVS: ftp: loaded support on port[0] = 21 [ 302.643067][ T8884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:02 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x0) r1 = dup(r0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000180)={0x5, 0x24, &(0x7f0000000100)="a9468399c1ba4f483887292c6354b9dd416cbaecbb85f00fcdd291029ea40944cc8cb44e"}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000001c0)=0x2, 0x4) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 18:39:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$hidraw(r2, &(0x7f00000000c0)="020000001f5a7408322fcec0e3499aba5a079d360c8a21fb0327c87a09a7d07c22d890f51eb0dcfdde67d336c7558bb79d58a246714ce6a29de46f1409e9a334a02218f7da207ebd10eba570c9f0fb4dcd3cc352951e36daa71a33f754ad03843b485e6e923815d9e1adcdf641ed46681bbfe8c533261badabad36b6f583bddd22d60bba52e5c8ea14651796dab35a2e2f772d6b68e2d64f15ca5d3dcad0d938cc55ee16e186563c7a0b9b1d909c", 0xae) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2004, 0x80}) 18:39:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f5164000000000c00028008000400ffffffff0208e500efce4dcf256d86b10188a60305b19567ab8b3d6ef6fafd14"], 0x3c}}, 0x0) 18:39:02 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r5, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4010) setreuid(0x0, r2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 18:39:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0xc40100, 0x0) pidfd_getfd(r5, r6, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 302.953507][ T7] tipc: TX() has been purged, node left! [ 302.973011][ T8940] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:39:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8075, 0x4, 0x4, 0x3, 0xfffffffffffffffe, 0xfffffffc}, 0x0, 0xfffffffffffffffa, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x803, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000300)=""/164) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfe60) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x71}, 0x40) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x37847e5a5cf0ef19, 0x0) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f00000003c0)=0x1, &(0x7f0000000400)=0x4) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) getpgid(0x0) r5 = gettid() tkill(r5, 0x17) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 18:39:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140)={0xfcec}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x1, 0xff, 0x7, 0xff}, 0x6) [ 303.054187][ T8948] new mount options do not match the existing superblock, will be ignored 18:39:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$devlink(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x100, 0x100) 18:39:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @rand_addr=0xfffffffc}, @sco={0x1f, @fixed={[], 0x12}}, @can, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5}) [ 303.207460][ T8949] new mount options do not match the existing superblock, will be ignored 18:39:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e25, @remote}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00), 0x0, 0x816) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) [ 303.329865][ T27] audit: type=1804 audit(1595183942.654:13): pid=8961 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir452844662/syzkaller.Iy2NBw/16/bus" dev="sda1" ino=15862 res=1 18:39:02 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000002c0)=0x30) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000240)=0x9) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000140)={0x0, {0x10001, 0x7d}}) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="4c21154cb94ba4f6e9027af49b89005fc2ac35db92d54a7771ab9e9d31a6d17cbecd7be689ecfe4ac0ccfd8a4371082b61c2862912e03fdc7ac627e0da06b306c46470b2", @ANYRESHEX, @ANYBLOB=',\x00']) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000180)=0xff) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 303.382312][ T27] audit: type=1804 audit(1595183942.684:14): pid=8961 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir452844662/syzkaller.Iy2NBw/16/bus" dev="sda1" ino=15862 res=1 18:39:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000540)=ANY=[@ANYBLOB="140000002e0001000094a42655de3b40e6f8743434a44bd2d5667eb7d40000002200000019000000"], 0x14}, {&(0x7f00000004c0)={0x34, 0x2c, 0x10, 0x70bd27, 0x25dfdbfd, "", [@generic, @typed={0x14, 0x5d, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x7, 0x0, 0x0, @u32}, @generic="d9ae8dbf7716"]}, 0x34}, {&(0x7f00000007c0)={0x2e0, 0x1d, 0x200, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x29, 0x0, 0x0, @pid}, @nested={0x1b6, 0x67, 0x0, 0x1, [@generic="1420750c5955f46da37edcc876f4d97c6dc674e1513b99400bdafdf3c6de56687dfbd4de6307d3748ad77c38068c1d1c3a8f33c3731abc6890904375cf0d8a85d3fe76cb3933d3998d64bcfd1dac0985790bbad6c347c373d11c076ca8c73a8f2a8085d620baabee14475a8b1231b5422865124092baa5065fb88f9a3fd0c868cca2993a5ed11fb13a571b71273ba7fa47d1df55f6e5af988adbce84c1fc6f6b645f80faf72004ebbe07d63e3b5dcdfef566136260a53ac8d37816c56d8373399fea1b528f806825d0610e0b2ad5917f2251e2dfece545881556986432b4c2f0b1c0349a02c657b16b45be1c8b", @generic="e6eb0747bc881f8e399046baa333d255419d26ea7948a21b48dff54cafbd62e9c81fd148d60a9cc71287053e2ddce0d3c59b07a1b66dec4c102b0d5f", @generic="98ce51c046e339c53ecfda67224987325d69b15a880201e125d87d1b7f71a263c6266439c49211fb1bc54005bda0b89167a5bca713d1e26583481a537b13cd0a9478e4badace5548c4b946af93ebbe56469610a575fdd4f28ca02d19011bb844e94fb0a9c4cf3b17a767ce2c25bb2231f0bf4dc1e3a93966a5", @typed={0x8, 0x29, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x14, 0x0, 0x0, @pid}]}, @typed={0x12, 0x85, 0x0, 0x0, @str='/dev/swradio#\x00'}, @nested={0xf9, 0x18, 0x0, 0x1, [@generic="3bb6e075e572996cb85c049b064d1749f36393b1dec71bb0b1c8eb8cd2be562a1bfc3381c735c0b30a3d6b274ddc7a90cf24d02e3163ae6e58aa13eacd61c85d1935370f622a56dcbc93caf5590a2a37cda1aaf538ddfff174a635ed812246e75c4dea52b7ee623687d33256c18f7a21cab666080895c877d03a62ebce80458307fd33f8ca", @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="59638459cee85ac9f5132d050b10ba33d1ca7d1a3da103bd6f31f3c73f3a41cb05505df1b7d87166919e2a125b10cc61ff79", @typed={0x8, 0x80, 0x0, 0x0, @uid}, @generic="280c06ce539f18c0a5db4fe585a3813afcb125b54a442d083248a55cb20b4c1f2d63"]}]}, 0x2e0}, {&(0x7f0000001980)={0x10, 0x1d, 0x300, 0x70bd26, 0x25dfdbfc, "", [@generic]}, 0x10}], 0x4}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x5b, r7, 0x200, 0x0, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x2400408d) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r7, 0x12a, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x1f, 0x7, @l2={'ib', 0x3a, 'netpci0\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000000c0)={0x0, 0x403, 0x8, 0x7, 0x17, "f8fcce9026f03fd9916e177a29da29086b6969"}) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/239, 0xef}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x2, 0x8) [ 303.464761][ T27] audit: type=1804 audit(1595183942.684:15): pid=8961 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir452844662/syzkaller.Iy2NBw/16/bus" dev="sda1" ino=15862 res=1 [ 303.526280][ T27] audit: type=1804 audit(1595183942.694:16): pid=8961 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir452844662/syzkaller.Iy2NBw/16/bus" dev="sda1" ino=15862 res=1 18:39:03 executing program 1: socket$inet6(0xa, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x20000, 0x103) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) 18:39:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40004) ppoll(&(0x7f0000000000)=[{r1, 0x2000}, {r0, 0x6}, {r1, 0x4229}, {r2, 0x20}], 0x4, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$eventfd(r5, &(0x7f0000000300), 0x8) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$x25(r6, 0x0, &(0x7f00000000c0), 0x80000) r7 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x48000) sendmsg$IPSET_CMD_DEL(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x30, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4}}]}]}, 0x200003f0}}, 0x0) 18:39:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab095806090007200c9c0801060000000600001f210001", 0x1f) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r4, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r5, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r6 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r6, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="bff4deb7afc163b11abfee447f2677e59559f5eb9ad7bb18f43a0eec4522edd8fabe3efad1f028c46ad7d5457bbb4a851b80638ce51c09d381c50b21b5f11c016531f473b2d5a008910b152c5440cd2f75b1e1360686abb5fc8f4b1b079393478f24b3f27c6c148367d5a2c54bef1fd9482c73ba0408c285867fc177a603fd0db255e15df2aa3b5760298b1d5400bd9ede7efae98775b5dcd5b04adeb5356e42c850bdab42d16ab7d4173f07f770a189368d507beaece6a3118b614cce57780007f7ff1fa9e416c2895e9b46020803ed", @ANYRES64=r3, @ANYRESHEX=r4, @ANYRESOCT, @ANYRESHEX=r4, @ANYRES16=r5, @ANYRESOCT=r6], 0xff87) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)={0x2, 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 18:39:03 executing program 4: socket(0x11, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {0x0, r7, 0xa}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r7, 0x11}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$packet_int(r2, 0x107, 0x14, 0x0, &(0x7f0000000040)) 18:39:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd27, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24005084}, 0x24000840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xfffe, 0x30, 0x0, 0xfffffffffffffffd}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r4, 0x2}, &(0x7f0000000240)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x8800, 0x2ae, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3}, 0x6}, 0x1c) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) 18:39:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r1, 0x4b65, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x8) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:39:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0xfffffffffffffffd}, 0x0, 0x200000000, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x2) socket(0x10, 0x803, 0x0) statfs(&(0x7f0000000240)='./bus\x00', &(0x7f0000000340)=""/209) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, 0x0) io_setup(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_getscheduler(r2) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000000)={0x7, 0x9, 0x7f}) 18:39:03 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = dup2(r0, r1) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1406, 0x2, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8854}, 0x40011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000001300)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r4, 0x309, 0x0, 0x0, {0x3d}}, 0x14}}, 0x0) 18:39:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x3ff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17, 0xff}], 0x812020, &(0x7f00000001c0)={[{@fat=@check_strict='check=strict'}, {@fat=@nocase='nocase'}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r1}}, {@pcr={'pcr', 0x3d, 0x37}}]}) 18:39:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x102) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000025000400000005007c4d1d10f7f3ffb509fc06ab1feadcdc000000000002002853ebd6bc8e7c716c578dbe905524dd0ee3f414c85216bc7e055a1e9235eea082cebd2d5bd77fd3"], 0x1c) chroot(&(0x7f0000000080)='./file0\x00') sendfile(r0, r0, &(0x7f0000001000), 0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f0000000300)=0x4) setfsuid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0xc0189436, &(0x7f00000000c0)) 18:39:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0c00000007000000000006003500000024ba18e72be21f2978f314b0ec7d9151dde2ebab5637b0b522ee9cf3892765c7aa589d561c32898cd0f01b6d7c5dcc9a8f3b930a14cdf781427bd2846f77d324b17bf7be295dd46230f276a040000000cbf4109454ddc4b796ecd81239c66e49fb73da2e01f03f8000"]}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x42822402}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000100000000000000000100000000000000014100000018001700000020000000097564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x18a8001, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB=',context=staff']) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40050}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40050}, 0x24008005) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 18:39:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x1000, 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 18:39:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) sendto$rose(r1, &(0x7f0000000000)="94c1a79ef2977c3f31b9b23f79ddfe86fa2534073ac5d2edbcbf203bbbe43cf4e8a86ca87e14e229", 0x28, 0x4000005, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f082894616030fc75b3df2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2f}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x20000004ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x8a2, 0xfffffffffffffffd], 0x5000}) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:39:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000640)=ANY=[]}) sched_setattr(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x40000) socket(0x0, 0x0, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x18a8001, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYBLOB=',nodevmap,', @ANYRESHEX, @ANYBLOB=',context=staff', @ANYRESDEC=0x0]) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x40050}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) mount$overlay(0x400000, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x8, 0x1, 0x1, 0x9, 0x1a, "a520eb2c65c5e3a6"}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {0xf, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000010}, 0x4008081) 18:39:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$get_security(0x11, r1, &(0x7f0000000040)=""/11, 0xb) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$rxrpc(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x1000, @remote, 0x20}}, 0x24) ioctl$HIDIOCSREPORT(r3, 0x400c4808, &(0x7f0000000140)={0x2, 0x200, 0x8}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 18:39:05 executing program 5: r0 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000240)=""/131) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x0, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000096f24340ccc0000082505a8a4073100000001090224000101007c6426630b6005b5b600ffe0ae84f7aba268b3623076acfe5811b82841b058094040fed5081336421d931505e122e3546df5b36cd84ee7f3965cd9ae56863bdf105b5272974281ac1f60b0a28924f212d469740553a3c5c443f2f23447d79d120b471ad3259f5f95eeccd5c24df934562c348c495b87f91c162f153f17d679aaa7de23ba3cab9ca70af379bdf8c59d3e9e8d85c3045a6cfb0c8e499d26af0bdc0ca86a3a6fb68733d5e4741ae8dde417c637f8f7944672fa7ac76fefbeab"], 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r4, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) read(r4, &(0x7f0000000440)=""/47, 0x2f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000080)={0x80000001}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r7, r1}}, 0x5b) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x301080, 0x0) ioctl$FBIOPUT_CON2FBMAP(r8, 0x4610, &(0x7f0000000400)={0x26, 0x2}) [ 306.285841][ T7] tipc: TX() has been purged, node left! 18:39:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRESOCT=r0, @ANYBLOB="ed26bfdcf8dbbf89c300000069194f83788c2c0bd8cb4130f736f7f096da97703585aa82d9b5020b6b9bf4ebb4b97e5dfc75f98f7879ff49769d040038a0a30000f75eb40bdd197a09001921102b3b0000666774782b958bcf70a35a2f359618aa6e011721901769790734cf8f7d288c0f2edc04a738f288a5a176af188bf5e839a7602de75ac48ccc8e9f0e400d3de6b897007c9fdf2c10699f0e24e708", @ANYRESDEC, @ANYRES64], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x81, 0x0, 0x0, 0x1000000ca}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000940)={0xf8, 0x0, &(0x7f0000000840)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f00000004c0)={@fd, @flat=@handle={0x73682a85, 0x0, 0x3}, @flat=@binder={0x73622a85, 0x100, 0x2}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}, @acquire_done={0x40106309, 0x3}, @register_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000600)={@fd, @ptr={0x70742a85, 0x1, &(0x7f0000000540)=""/148, 0x94, 0x2, 0xa}, @fda={0x66646185, 0x3, 0x2, 0x2f}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@fd={0x66642a85, 0x0, r3}, @flat=@weak_binder={0x77622a85, 0x101, 0x3}, @fd={0x66642a85, 0x0, r1}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}, 0x1000}, @dead_binder_done], 0x1000, 0x0, &(0x7f0000001740)="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"}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r4 = clone3(&(0x7f0000001680)={0x100000000, 0x0, 0x0, 0x0, {0x2}, 0x0, 0x0, 0x0, 0x0}, 0x58) rt_sigqueueinfo(r4, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r5, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r5, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) [ 306.471113][ T9071] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 306.558012][ T9059] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 306.683531][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 306.828526][ T9079] overlayfs: filesystem on './file0' not supported as upperdir [ 306.983318][ T5] usb 6-1: device descriptor read/64, error 18 18:39:06 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x420180, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000300)={0x20, 0x0, 0x6, {0x6, 0x4, 0xd05, 0x80000000}}, 0x20) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$P9_RFLUSH(r0, &(0x7f0000000280)={0x7, 0x6d, 0x1}, 0x7) getsockname$tipc(r0, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) pselect6(0x40, &(0x7f0000000040)={0x80000000, 0x8, 0x0, 0x3084, 0xa65, 0x7, 0x7, 0x5}, &(0x7f0000000080)={0xf9, 0x8, 0x7f, 0x7, 0x2, 0x4, 0x100, 0x557c}, &(0x7f00000000c0)={0x1, 0x9, 0xdf, 0xfb, 0x4e, 0x0, 0x1}, &(0x7f0000000140)={r2, r3+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x6]}, 0x8}) 18:39:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="04000509000000027400f801", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000100)="31fcf235feffd47f1bbedf6f8e77bee310e652da82d9f1b5b942b2481d6042d100016f87e1cc5819731530571fe2c2eb1e", 0x31}], 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 18:39:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRESOCT=r0, @ANYBLOB="ed26bfdcf8dbbf89c300000069194f83788c2c0bd8cb4130f736f7f096da97703585aa82d9b5020b6b9bf4ebb4b97e5dfc75f98f7879ff49769d040038a0a30000f75eb40bdd197a09001921102b3b0000666774782b958bcf70a35a2f359618aa6e011721901769790734cf8f7d288c0f2edc04a738f288a5a176af188bf5e839a7602de75ac48ccc8e9f0e400d3de6b897007c9fdf2c10699f0e24e708", @ANYRESDEC, @ANYRES64], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x81, 0x0, 0x0, 0x1000000ca}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000940)={0xf8, 0x0, &(0x7f0000000840)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f00000004c0)={@fd, @flat=@handle={0x73682a85, 0x0, 0x3}, @flat=@binder={0x73622a85, 0x100, 0x2}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}, @acquire_done={0x40106309, 0x3}, @register_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000600)={@fd, @ptr={0x70742a85, 0x1, &(0x7f0000000540)=""/148, 0x94, 0x2, 0xa}, @fda={0x66646185, 0x3, 0x2, 0x2f}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@fd={0x66642a85, 0x0, r3}, @flat=@weak_binder={0x77622a85, 0x101, 0x3}, @fd={0x66642a85, 0x0, r1}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}, 0x1000}, @dead_binder_done], 0x1000, 0x0, &(0x7f0000001740)="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"}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r4 = clone3(&(0x7f0000001680)={0x100000000, 0x0, 0x0, 0x0, {0x2}, 0x0, 0x0, 0x0, 0x0}, 0x58) rt_sigqueueinfo(r4, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r5, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r5, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) [ 307.129610][ T9098] FAT-fs (loop4): bogus number of reserved sectors [ 307.141135][ T9098] FAT-fs (loop4): Can't find a valid FAT filesystem 18:39:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x1f}}, 0x3c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r5, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)={0x3, 'vcan0\x00', {0x200}, 0x5}) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 18:39:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x200000000000002) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r10, 0x54a3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x1, 0xb9, 0xffff0000}]}, 0x10) [ 307.393316][ T5] usb 6-1: device descriptor read/64, error 18 18:39:07 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x400, 0x0) io_cancel(0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 18:39:07 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000fcf858105e0483022583000000010902120001000000000904", @ANYRES16=r2, @ANYRES16=r1, @ANYRESOCT], 0x0) [ 307.663409][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 307.961951][ T9124] FAT-fs (loop4): bogus number of reserved sectors [ 307.976441][ T9124] FAT-fs (loop4): Can't find a valid FAT filesystem [ 307.994226][ T5] usb 6-1: device descriptor read/64, error 18 [ 308.033347][ T17] usb 3-1: new high-speed USB device number 4 using dummy_hcd 18:39:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f0947446240dd16dda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14, 0x3, 0x1, 0x1, 0x800, 0xffffffffffffffff, 0xef3, [], 0x0, r2, 0x1, 0x0, 0x5}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x5, &(0x7f00000008c0)=ANY=[], 0x0, 0xfffffff8, 0x96, &(0x7f00000005c0)=""/150, 0x41100, 0x1, [], 0x0, 0x0, r4, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x7f}, 0x10, r5, r6}, 0x78) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r7, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r8}, 0xc) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000100)=@raw=[@map={0x18, 0x1, 0x1, 0x0, r3}, @ldst={0x0, 0x1, 0x2, 0x2, 0x8, 0x0, 0xfffffffffffffff0}], &(0x7f0000000140)='GPL\x00', 0x9, 0xb3, &(0x7f0000000280)=""/179, 0x41000, 0x9, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x9, 0x6, 0x1ff}, 0x10, r5, r9}, 0x78) 18:39:07 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x24000, 0x0) ioctl$SNAPSHOT_S2RAM(r5, 0x330b) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060434cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xc1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 18:39:07 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x4b0, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="ff0000007dcc663b40da7797c588eb50d498"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r6, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8040) r7 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r9, 0x810c5701, &(0x7f0000000180)) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, r10, 0x4}, 0x10) [ 308.283428][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 308.393324][ T5] usb 6-1: device descriptor read/64, error 18 [ 308.404670][ T17] usb 3-1: config 0 has an invalid interface number: 5 but max is 0 [ 308.437883][ T17] usb 3-1: config 0 has no interface number 0 [ 308.467493][ T17] usb 3-1: config 0 interface 5 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 308.513463][ T5] usb usb6-port1: attempt power cycle [ 308.539958][ T17] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 308.585628][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.608305][ T17] usb 3-1: config 0 descriptor?? [ 308.903505][ T17] usb 3-1: string descriptor 0 read error: -71 [ 308.972908][ T17] usb 3-1: USB disconnect, device number 4 [ 309.223269][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd 18:39:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x208000) ioctl$NBD_DO_IT(r2, 0xab03) 18:39:08 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FBIOGETCMAP(r3, 0x4604, &(0x7f0000000180)={0x4, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]}) sendfile(r0, r2, 0x0, 0x80000000004e) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:39:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000050728bd5c000000000008000000", @ANYRES32=0x0, @ANYBLOB="000004000004000008001b0005000000"], 0x28}, 0x1, 0x0, 0x0, 0x4004090}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="140000402e00010026bd70210000000019000000745613aabbee4c0b28fc1551eaeff73064f38b43e0c9eefaa1d977ba73e06df0c9cbabbfb972d4765bc57d791d1b88ab798837aea019dfc7618fd4e2f5f7310103991066dc40"], 0x14}], 0x1}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000400)=""/228) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fcdbdf251800000008000300", @ANYRES32=0x0, @ANYBLOB="dc1d773d9bf59849f0f3f6dea5611404fab42c93ded47d143a007513b04681af9fde168323f246f51643f72360527c"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000200)=0xfffffffffffffff5, 0x8) 18:39:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000002c0)={@qipcrtr={0x2a, 0x4, 0x7ffe}, {&(0x7f0000000080)=""/89, 0x59}, &(0x7f0000000100), 0x32}, 0xa0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000380)=0x5, 0x4) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'team_slave_1\x00', 0x8}) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 309.503511][ T5] usb 6-1: device descriptor read/8, error -71 [ 309.548126][ T27] audit: type=1800 audit(1595183948.874:17): pid=9175 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15923 res=0 [ 309.580423][ T9173] block nbd5: shutting down sockets [ 309.611079][ T9178] encrypted_key: insufficient parameters specified [ 309.638835][ T9173] block nbd5: shutting down sockets [ 309.653351][ T17] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 309.696763][ T9177] IPVS: ftp: loaded support on port[0] = 21 [ 309.713457][ T5] usb 6-1: device descriptor read/8, error -71 18:39:09 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FBIOGETCMAP(r3, 0x4604, &(0x7f0000000180)={0x4, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]}) sendfile(r0, r2, 0x0, 0x80000000004e) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 309.893285][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 309.925824][ T27] audit: type=1800 audit(1595183949.254:18): pid=9195 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15884 res=0 [ 310.013543][ T17] usb 3-1: config 0 has an invalid interface number: 5 but max is 0 [ 310.037688][ T17] usb 3-1: config 0 has no interface number 0 [ 310.082285][ T17] usb 3-1: config 0 interface 5 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 310.140033][ T17] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 310.170590][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:39:09 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x5452, &(0x7f0000000100)={0x1}) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r6, 0x5452, &(0x7f0000000100)={0x1}) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000000c0)={0x25, 0x24, 0xe, 0x1c, 0x4, 0x200, 0x2, 0x71}) r7 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) alarm(0x9) [ 310.217524][ T17] usb 3-1: config 0 descriptor?? [ 310.358412][ T9185] IPVS: ftp: loaded support on port[0] = 21 18:39:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) set_robust_list(&(0x7f0000000240)={&(0x7f00000000c0)={&(0x7f0000000040)}, 0x1ff, &(0x7f0000000100)}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440027001000010400000000000100000000000026831650ed4b9c3290dd01000000f18e9baf2d7bc5b6c52e42c1fa31f50cc9915f11af8ab301ccefa41974a9ef4ea3f69bfac701a8ebbf7103064633b6000bb429e4fbbd6e500aea77f25bb0d2012521e17593e461de08c0a91f30040074c78f9585af2867d2d60f789ff95a7f5697524be7", @ANYRES32=0x0, @ANYBLOB="83840300000000001c0012800b0001006970766c616e00000c000280060001000000000008000500", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "8e5b399dc357ecfee16308a39b384a4718c82953"}, 0x15, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r3) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0}]) io_getevents(r4, 0x5, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f00000002c0)={0x0, 0x989680}) [ 310.523399][ T17] usb 3-1: string descriptor 0 read error: -71 [ 310.589880][ T17] usb 3-1: USB disconnect, device number 5 18:39:10 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400800010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01020000000010000000000000000400048009000200020000000000000009eb000073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_DESTROY(r2, &(0x7f0000000000), 0x4) mmap(&(0x7f00004b9000/0x4000)=nil, 0x4000, 0x2, 0x4000010, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000005) 18:39:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="ec4a5fc9a2c9714fc5"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x4, 0x8000000, r3, &(0x7f0000000080)='./file0\x00') 18:39:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004140)=ANY=[@ANYBLOB='\x00+\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800000008000b00400000000800010062706600b42a0200060004000000000004000500640301007c001c0009000100766c616e0000000038000280050006000000000006000300300b00001c000200000000000600000001000010c3f7000004000000010000000600040088a800001a000600004b778a6d8db16c0fe6ef909ae9dcc0cea2d8085fb900000c00070000000000010000000c000800030000000100000074000f00070001006374000024000280080006000300000006000e004e200000080006000800000006000e004e2200002c00060073e2efd27438bc1c48e7bedbd096fd7bdf388a26077dca27fea7f48c46548f54e675e4905fe577ab0c00070000000000010000000c0008000100000002000000700102000b0001006374696e666f000064000280080007000008000008000700060000000800060005000000080007000080000008000500de000000080007003708000018000300872a000004000000ffffffff090000000100000008000500090000000800060005000000080007007a780000e100060089cace43e3b44926bef7610c0900c8f5dfbf2cd9c8789ee363ea2479fbea1556171901d583a2173be93d6bfbc7edc1589807a5714a2371b26d951039cae83e8fc16a9d3bbd9b373de4aee51e2624c574f74dd51c4c15d38a8b94b261edae5fe9889f2a937158662f17bd2f33007dd49775f1ff1a02f182ebab52c04af460fcd8924aff42de46895ea2622d7cde5e1335d1b71fe693588f4381fd2600a2f657fef8ff85dfbd5563d7f13f832885391edb273a56cabad67be693bbc80e83ec5b22e5992ff46d2c957892ee8e2d6c93fdb392cac5ceb57573a7a0158ad0f50000000c00070001000000000000000c000800010000000100000000010e0008000100697074003800028008000200040000002c0006001f0066696c746572000000000000000000000000000000000000000000000000000080008100ea76a4000600d3adf20d3b7d76f0f6ebda7a223e7e5e50882dde40190fb6d200c56ed6449a9c78b047f944aa9be0a8281ba4744298b8d84f61b4f6643b35e8288ee4e05560e30edc93db1fd8a928477a2217d0b065202d547b8652a07c254773cd093d20a36774d195a32664915e151a43126c8d723d9fce93b6f29d05c4a4b5a2100d8c4a81f5c6df3ccd741dde4e5cb159fbe785bfc2a7777c3524668cd3cbd2946d46f84a0c00070000000000010000000c000800030000000100000008000800010000000800090001000000bc160100a40006000d000100636f6e6e6d61726b00000000740002801c0001000400000000000080010000000800000020000000050000001c000100e981ffff1eef0000070000001a0e000078370000060000001c0001000200000004000000000000007f00000001040000001000001c00010001010000f20000000500000007000000070000005e000000040006000c00070001000000000000000c0008000200000001000000900113000b00010073616d706c6500007c000280080005000900000018000200df000000070000000500000005000000feff0000180002000400000001000000000000200800000007000000180002004000000003000000040000000600000002000000080005000900000018000200090000000300000000000000020000000000000008000400aa000000ea00060002243a3525f805bad8b0bf8c6248eebe1e10e6004fe1d13a313d803898d314aed36b31b95a0900c05206015fe52f652e060f5bc49f278face40d2be6ecda3b23f2d35442cc899d772c6d8b88795b9cede85ec546b4bd880697434573eb1dbe7807b727582b2f2b23fa407161827b56b9f0e01c92b3da848b7bf67822d5f13352712239623c6cbe6fae40de786273b8e4f861fe774ad76c4b27ae5561c60c988e84ccc177a219af55acf589c1ada6708db29ad07107aae7df044a4476ff80eae081a01d2072e789f94970514d0131bcd7e92c5b178c0e7961e8decf0167300f3ff20a6e1db49100000c00070000000000010000000c000800030000000100000070100a000b00010073616d706c65000044000280080003000001000018000200feffffff0080000001000000070000000900000008000500000000801800020001000000040000000500000000080000090000000410060071d5a942b7967713ee9fbaa52094a5f2bd8a87c9cb719d165664d931417e84cd1f3d13d708f38d79cae90eff11bfd42f8a57747d7e9f22bdcf5861b0f2c6bb061ee919977d0c9a45ba92c46cb2247a63f140851a3ddf27c7b4467983ef633f99930214a588d8765d4dbd57da330d6483348821403572c79945b9a5f316e8ee1f5caefc06ffe07a41be8e0c44c244645aa31ec23256106dd3331874e4b49065f2ad17e13e4f1ce86482d83ce6725031cfec03b61f2ba985f55e915b9a240adae8fa7f07a9989950d2c91c251dd152b0f1bd9ca16dc2322bae9d177a91df52e013fe641c59d6f343f56a04cf6bc422eacaadae7f11f73235298ce5346d3ef83d68fe3a532aa4d8d374b8e3c5348e66d82e763675d0d1637b843ed58b94e044867846ff571166439d0aa1dede35cd2e66e39366f2d05f0f8bd0bf3ed42cbe89c78c56e282a3a9a29a622e31dadd06abb69b23b19cf41c098790bedc68b59f04959d9c537cf2d8ac8e67a52da8ec3cd35ca0980a4cec12d4ff24b3ae836472c1913045ac2b3af08b1ebc2307674c64a49a89f0ceb5a7eedee4c486348d8d2fa3c50578c490a9bc5059dd258119a5a18c7a914ec4a3efb7b104c634843f6cf5b1433c3e0ab748c3cf9bd8ec2df207e6bf23f816ed4844be3ce6537e8afd1f6299a8ec6f3b0dfec587bc765b3832dd440e92cf81cde089ac7abb914f690fdb122583f00a7f731638fd47078aadfe0220beff99c90313876f35349ede0c7cd92309077a9b2257d895163d2ac4491af872cf08b56fa8d1917babee1577c4b4420188f51314c38cead44b1b386d59671e95bb55478578869a2417581e43335a12af25c62771cdf4548a931c75307882884a45f75228241d486376c2e4cc7f5fea6ac0a17cdeabe155e0a04eca0ec1ae942447f11b87b92aa9da1348ee1485b75a121faab973096532b388249f574aa040b1a906b645fddecd89e3170e249e050908e0260d94636a2cc82e0f52838b5e737a593578c5604aedba8a69e092912109efd4df80a613f44724387ea4e28bcec063c6f34b0a326d640e335bf08ecf1ce66ea90040e7630b30a594de3e6a8b4f812b44f570f3c19f9ec0bef3a699e548230cfaa6fa19d0adab21c007fdbb03294e2bd3fbc5173d901a0bc1c4da413edaf94a53e3071a8c02a785bea0591a47307965ec52a3c193d5841c0a74a71ea1c7a516d2245482d9a32a73f78b11010968e87887533c5de79ec5b706175a4bbc0d63ccd0be3d528035848b008064c3abb42d19d1a334e2d07b41656b700d08e2ed6c1eebd448fe095cd44b7575761fef62bd05c8bbce6b10fe813c3b18e27cbf0040444747a30ac2efb779184bbd3ccd8a41dd6581be18e14f7c01c853c30107f0d1340b897a24f09b3b78d8478de7fadd85ad8a5ecf4e5cbae22609fd04d97018fd6328cb6b0f9bdc29b468118071a874bd72e83b4e048a53c3e2a95a13c2aaf844326e80337aab09626e5b96dfd38bed2ee330f3bce761156be807138688b9228be7d4c06a00243b56a2c7372013731c1f07dd2365d4fb15ae224050efc22922429fe9dc5c2235aa0e826412ff541ca4e763166bed579560135fa8966a1d7ee28cf28001ee5fb5bf33dcf430dca465b47f33d5852de62311b02f7a16f82878eeb5b50fe5b7f86fba508c80a4dd676f008328743359c084a480eba493b9aa790212e3ccf02c9b5f64891458b1485bfe474a853b9a6fc7280a532d3cfd183c9bb7f5027fe15f69fa362f1c4f926184af9b1419262611344e99764ec1c75c129f54efa45844d1d9b38f6e6b4aa8544f79b0caa769df1169ee68650dcb77361f76b27d9e98f6cfb26fb61bf1f2fcde9e211d739e68e74693c598c4ecd83c2971f495dc03c3b19ad0dba93aa367abf61156798652da1fca9d6e884989fdb8c6ef2f5a8ac9081e0ac9e02cba42017eba7b11ab4e869459d01dc1d46acc750aabe59c40b1e20a1085be054181d367a6526d47cc0e5fed46182befcfcbf4a1cf711a7f5fffd217dda0bae8cb966fcfd3313f58f254a107b2a64bcdf3d65b0127c27f2e1517564cc8b53263af187877b595c213627b9936084e1339251c8f2cb3fc056861141a4379eceffcac9653aea0c0c3f0c9d1c6a6b3c330e53b9b9b8d5d9a44721cbaffed6e241b9022e5ebc437e64b755d59b86027afe1d734cba9842d24134fbaf411ee0cead359a5e27e5988b303a9b890e21f560eb001ecb7e344b5fde58ff3527e27e30b362f00119d336523234f7a43676193fff68abed043a06c84662954dcae1e462f6579983cb29b7e296f63edcc73045723941ca40e649c1440647456debd07c7d47c272443c56355de37d2ca23e1d5c7f7e6d4702a88e6ee2e0b90d3b4e21f58473d674571932cc1e3e5379e66dcf67cb29bcf96eed6c0be955b629b913d7e64d5dcf6db753b6d017cdf2315792dc23a204b93760ec00ee1d314a59f54fb9a256803d36d0111bf085861b9e794eaa0715f1001addb106aa6c939b2a67ee0ab5eab32ea36c81c3f6bc40a45f6442e32472ea9c0110e8a7f7de25f4e874025a98cc30f466049245acd88235b994030ab5ed412deacd31e7b72c54fbb9fba0fc47fc008e730080776a63aac81a30c78a5391759d0a54fd2649077c3773f1e9bab336cb386f8291becf5bbfe16f3fc468e2fb01dcedea60829d19da021e18c6569d409924b379600607bb36181e7f446a44e5b9a14ec101b018cc6d3ccafcde6927097d3900e149134ddff858416258f02eaf5b5c5b0cf6f4bf2b0133fc1676ffb004693c88ad8ef557a3aa706b02225974f8296b060a8eb4519e61820d5f7833d47f8258c14497666604f1be1b3ff4242b35158d39f62a3e03123d7c0b8baabc7402b48db981dabe49ce6222b0648869252aa7926c191ca4302eaf21f5c4c91f6e8799258d889853f153ff6c2c920762ef8a0fc3462ef75d856d2f18470b484aa984ed0bf750081bf3c35b6188c6660c388afa54483cb966410eaadc93ba3f9e7ca54a87cb590130a4adced20d1f87ec35a1544e851a1ae4811090ab80b05eb53780309c3b15dff90ddd44758b1c4abbc77850a7e031bdbb65d604354d4651c29af848a9b258a448125b0164d10162f7a926621926052b5fdb94329da61c543d531506e4d02636bed756214000c346cc71e946237d6ee750495dfaefde56d2aec6ccbaabbf4260b402450b8e343b6cd4a342dcd95b79d3064946ce0ee95961f9b89f0b89d45328e64c3175a752795b0287adcfbdfc96fdd6a79f749bdbc43c6eb672fa0549cfcffcbbfe20e0798890ecb17330d09679998671329e49517c5bb9c97fc746a3673af7d30b88bd8195a54f50aa84f7d9b866b288876e85c976c12bf6eba9adb0c9f0b01281a30a30d69d640157314b98a3f1090edaa2a7460f7a10b866a5ba53176fc7bd13464a4f93bb049278be1b597cfd871562d90e613c1882b7c806d3b870a9181f00ae1e6614c0a554109542feaf8eed5f9e827566cacc162e645ec1abc7b3eaab9b7591dd6a75373864f1f4df30a8d3c8b1583f58d729e41d0b0e099ced74ef1b8f76195f12b12784806e096cc0f279807f71c68b12a493de108bedbaa48d10d641af0f714259809903eb6696db47e8114d6561cdd9790b16e0da486b8b9c458a420fef9e0e1db166dfee000fd874218b2d802e3ff1bc656c43cc02153ddfff9b72e0b989459076eeeefcf14ccd954e0a007794493c52295215284e89a466a070faaa1eea41dff6469e8e15c6dd7e30dec1a3a8cf09e60bebaa8cbed42107f25d0e36cf395d7269aac839ebd95a64e524dc2b9d5587de64997f74b57b5198f15a70c461c4c748410db22c4f0061d6fa16c9dd31d8a5a33d4aae9850ac0fd0239b1e608f94eeb6f1c772b2d3ebb6ac44fb3c4706422c1facc768f12d0aaf39b6a11d26e35b9392e16c6db2ee3b5a98eac51fb4c35fa0e55c1fcd3a1062011914d491d452d7ee0a4dba4029a1f2d5f468a518df452bc57faca5aff8cb8ccd8a2f3e328d76351495eae45d1447b742dbe5937521ee3670ace47e117b9d42708c767696bbb469acc66fb8491d277bf84429465971da12fb3f5905fa78d15465a3e17f7fa7da0d944ee9c711d314d5778b1e3ff58685d326b096794093d7d596da3a2f0fa22d216ff6977f1c7b23286db77934fb57883b95173bd9621edd53044237e0ad99bd32fad73f0f1e775e6dd2042178b8f68de895e33f3cb76fed190121e97bc9c41e086609b4948bfa2104ad18eefe3db5b68f0f0f7f686d2d05eb4b7e5958318686aa0d30b22585845aaa08365f198a1b881f74264ab963317b6ee462b7eb633e2ad82056496cb51038bfe0fe68a357073b1d940438b21901d569a6b0aff42aaaacbf910cb811a794c80c25a152d09671e64d6ef8a2f5f266a1253c31e765198e7100f7983164dc1ae86e44ea1ce5f86d36d71e40a4703426c7cc09092a6ae568e31c6c8bd86cf1510fbc9c5dc52ee4e165a3869f55da916a3e9071bd05504fe52483f0d827666740a3a059c86557af2de21eedc552eb4b2e9051086d42ec25a4e0cddc0bf62ad6535baaf8424c486841d2e985242944276cf102d472851c22c7e0dfc88c39cdbadd26ba9731f0ab2f729317fe71e56f214ace520caf65ed250cff140178aa37925906505030a33583dedc1e7861ca31aa3affac32f980dfddebe05f57b5340ce5b241ed35de8971b8a506c08b6da0e7f515bc488014897703e6ac29d485cbbb74fcfd8c15fbbbdc3b30fcc8cf4dd41102c49f7735ec426ff789dd89d0405510a8d0a20bce17070729dcee21e643b80eaeec8cf97759ceaeca4b3514d15c0ae4a9e619adc071be334a3a84b89c19317855ccdddd36cb9bf7bc6b267a496183b2eee921817c57507a723e1b9530d54638e20483143cc03efc0363979ee54d8d9bf8729a98a531a39c5dffc7dc0d2511f093a7b7c15ed9c1cbe0324f67287efb4b274c32689de2b27aa2b8ab07905ef57a5182b2cd94c150f05d4ca3f30e95f101ea44733c0975d46144bd48842b4d420c567fbc1aa2981150cf3101d6f5a760e8b8f898c1b0546249d66bc4764296e1fb6cc2db430f2f5a5345c6bd7cca30023cd2261a59516f12c72cca75ab2943ee38d88ae8490a6f53ed62c1dafa09817359955d7ea7ad94f5dc8b8fa941a02b09c852244f866e76026a3544a51e882fb06d1ed7ac6de7dffd25b60568c9291a1e13f67f5fc06e6065e8ede6ea25c5442ad91d2dc9037e899c2269a2b88572fc577619901e6db363bc6a08f33f133d724a2253da62c80e49b637593a3aa5df89cdc1c2c03ea3a1cf9c9905410c2467d5921341a354441f1408b6bd55e5c6067e499cb555dcb4259333026fd73c9bdfb7b55ccb05230c85fa19002e4f6b81c851714c207aa57b994c61fa16258b24902168286fb22aa46cfed08992922a96fb1efb9845ba0b7d4445709511b73b8cf28c54acd8938d7284ffda89c5d8eeabeebf9f337790782708c75c37d42bde7723c38b8081eeeb3879bd94d7cc3ee0536bc3c31d949509a1913e64d3b86bdf00f6e427ef8aa4017564f7f7cb0f4c15207c2917a582db102c727147010c522f3d4ef4c58300e40b65cc1a4ca129dabfb97399652dadbca50eefc0f993bc372c98d5d81d0056bb9bec74ba7ae636f7152566f570e91ed0c3da11ccf880728e5f1c01da6e67b7dc6e0f155ff2d6d389f9a83d995de7d02f809b1fbb1bb521d3d03f379a313875d6e7590b761db5308b7c7d7125f0a75140c00070001000000000000000c00080003000000040000004c010c000800010069666500240002800a000300aaaaaaaaaa1800000a0003009cbed41efb1700000600050006000000010106002004df98dc09b0e6418ce05d5fadcbc7c162d56ca0603883b3f8cd22197e8ef94b265e70094cf4b4d91ccb8df607e55e9dbad34619b954873cb820d48813d2dae1df93d15c51007af7304d4b93ae6f2fa8b1c545293e59d75135588dcc3ef906f2496420a528724a02aec059d5517629fc0bb4ebbaa0ee2be85eb4778261ffe54e707accc6f8b48d0cdbdafbeec68627b159932ff24abed7557da69532b9f004ac894349abcc7d016a87f9ea9ffcb484471c40617a992fc4f56ae6bbddaad17b039fd7eb51a59e5ee00f5f2696debc563af246b928d86e57826a1b81fc14f731f78c13c483c93092ffa8a689e839154c1bb6287e71c4ce62e7731fb9440000000c00070000000000000000000c0008000300000003000000d80008000b000100736b626d6f6400001c0002800a000400ffffffffffff00000a000400aaaaaaaaaaaa0000920006007dd1cafaa09211c0cbdbf8cf921a6c369f7c3ee5358408cfdf4878f94bde58108b955d0f2568fb0ebcf2b13261bb6f25a4233fc301c71c66ccce57ad0e7c13cf11fff10a528967ceba30f48e26d68e6bc2c62bb8d67235851860027baa822c01e4f99bc84733f2b489f57065470b95527ae170dcd94f5af70b45725459e17d4a2137edda5ba6d884914cf9ca7fc800000c00070000000000010000000c0008000000000002000000ec001400080001006e6174002c00028028000100000000b20100010000000000ff7f000003000000ac14143c0a010100ff000000000000009900060020c51f0971f7ae26daa87507929b856c5610a5188c2395fa3bd96ebdebdfd8676f231d1ce0081f429431d497a0ab4e65ec3f91933f8e2b313ee68908081810a26a0764da7d3f0b51f7cf02c469882af4273567564eb711dfda9c39a89c0f875f83288ee6b9f678036a20a4b4c111c8c0d4c186d8362ff3551371ecba7c3fd486ed33089d7d903036aea0d0200751273f13826c75090000000c00070000000000000000000c000800030000000200000004011e000800010062706600b400028006000300000000001c0004000100093f00000100000402ffde420000050008090400000008000500", @ANYBLOB="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"], 0x2b00}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0xcc, 0x1, 0x9, 0x401, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}, @NFCTH_TUPLE={0x98, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x24008814) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:39:10 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB='=']) 18:39:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x17, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 311.197750][ T9263] FAT-fs (loop5): Unrecognized mount option "J_ɢqO" or missing value [ 311.200690][ T9266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.250490][ T9269] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 311.308220][ T9273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.335994][ T9269] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 311.423791][ T9266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.455610][ T9263] FAT-fs (loop5): Unrecognized mount option "J_ɢqO" or missing value [ 311.468139][ T9288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:39:10 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) syz_read_part_table(0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000200)="0200fd7e6c63f0d106e7f94c00040000000000a440f03562e3ff7f0000000000fd000000010400000000002b127d370000000026cce8cd082219dd625f000055", 0xffffffffffffff2e, 0x1c4}, {&(0x7f0000000000)="5a59d82b498bf64d9185a41f0ed4c26bd61c7b5088390e93ad794da3068b00874be893d3098a1cb2d0a26253c65fb79b2430b4e2dcdec4964318895600c5c7137174402ff12cc1e4eeeb998839d9ddc0afe750d6211e4bb1dcbef465b31412cd138ddbcfe190030f9e110efb874560aacb14f096b4f1dc6145533f2fac36f89bcf2cf8ccbba85f5427a6b9d6574d73212e63902ef1f2216c6e8fded7f27a40f1e7d0bca126afdbc1cc54d7f366a965f434e429f169f5c95be9e55915c636", 0xbe, 0x6}, {&(0x7f00000000c0)="3bbcae115efdc7e39e3b63c9", 0xc, 0x8000000000000005}]) 18:39:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000080)=""/90, &(0x7f0000000000)=0x5a) 18:39:11 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xd}, 0x0, 0x0, 0x10000000, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x2ad) r1 = syz_open_dev$vcsa(0x0, 0x7, 0x102) dup2(r1, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$vcsa(0x0, 0x7, 0x102) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@isdn={0x22, 0x3f, 0x4, 0x2, 0x3f}, 0x80, 0x0, 0x4d, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x34}, 0x1) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x7}, 0x16, 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1400, 0x2000000000003) dup(0xffffffffffffffff) 18:39:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b4000000000000006d000000000000007baa00ff00000000950000000000000091313ac173f022d38a8de4241a2ffdcb61c55028025194ef637be8d1478c3adabe2dfc13626b17c51db24ef2e692b19243082a345a70245a1dbdd00e1b90395607ae73b50801e171b5ee4108c54c87fb9403abe48f85b517a3dbcabf41564dcaa0ed4bc297fd59fe12d226307a6800b71dea4ef682f9738571d2e58d4a8c71f4a16a009d7b76d564376c0905626b1e4804"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:39:11 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x8080, 0x2, 0x3, 0x0, 0x8800000000000000, 0x5, 0x7}, r1, 0x3, r0, 0x3) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='io\x00') sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) 18:39:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tpin6, &(0x7f0000000080)=0x80) getdents64(r2, 0x0, 0x0) lseek(r2, 0x401, 0x0) 18:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x28, 0x0, 0x3, 0x0, "", [@nested={0x4, 0x3}, @typed={0x4, 0xd}]}, 0x18}], 0x21}, 0x0) [ 313.194212][ T7] tipc: TX() has been purged, node left! 18:39:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0xc004500a, 0x748000) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000040)=0x7) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x7, &(0x7f0000000000), 0x244) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r7, 0x3c, 0x1000}, 0xc) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 313.346307][ T7] tipc: TX() has been purged, node left! 18:39:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030067000000", 0x24}], 0x1}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x244) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x79, r6}) 18:39:12 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ 313.609040][ T9347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.753627][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 313.784292][ T9349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:39:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@getqdisc={0x30, 0x26, 0x800, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x7, 0x9}, {0x5}, {0xa, 0x6}}, [{0x4}, {0x4}, {0x4}]}, 0x30}}, 0x0) 18:39:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x280100, 0x0) [ 313.993295][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 314.113533][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 314.153455][ T9368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.186935][ T5] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 314.245889][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.286714][ T9372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.323014][ T5] usb 3-1: config 0 descriptor?? [ 314.404480][ T5] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:39:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7f}]}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x40040c0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 314.608095][ T5] usb 3-1: USB disconnect, device number 6 [ 314.677390][ T9402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:39:14 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ 315.203590][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd 18:39:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) setfsuid(r7) setresuid(r3, r5, r7) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000180)="03f6050203219536c2d1", 0xa, 0x1c0}, {&(0x7f0000000080)="cccab5", 0x3, 0x200}]) [ 315.454933][ T5] usb 3-1: Using ep0 maxpacket: 32 18:39:14 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c1b59f954338417001c553c341075707065726469723d2e2f66696c6530"]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 315.635225][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:39:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x80400) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-neon\x00'}, 0x58) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(r2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmsg(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f000000b500)=""/151, 0xfb00}, {&(0x7f0000000180)=""/20, 0x14}], 0x2}, 0x0) [ 315.675589][ T9473] overlayfs: unrecognized mount option "YT3" or missing value [ 315.682484][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 315.788932][ T5] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 315.829899][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.879071][ T5] usb 3-1: config 0 descriptor?? [ 315.947629][ T5] hub 3-1:0.0: USB hub found 18:39:15 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 316.163359][ T5] hub 3-1:0.0: 1 port detected 18:39:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/194, 0xc2}], 0x1, 0x0) move_pages(0x0, 0xfe, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 316.813319][ T7920] hub 3-1:0.0: activate --> -90 [ 317.017046][ T5] usb 3-1: USB disconnect, device number 7 [ 317.033555][ T7920] hub 3-1:0.0: hub_ext_port_status failed (err = -71) [ 317.783334][ T7920] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 318.023234][ T7920] usb 3-1: Using ep0 maxpacket: 16 [ 318.150328][ T7920] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.188921][ T7920] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 318.217847][ T7920] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.245587][ T7920] usb 3-1: config 0 descriptor?? [ 318.291325][ T7920] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 18:39:17 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:39:17 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$hidraw(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x2c}}, 0x8000) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x50, r2, 0xd00, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x24004800}, 0x11) [ 318.366341][ T7920] usb 3-1: USB disconnect, device number 8 18:39:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r1 = syz_open_dev$mouse(&(0x7f0000000980)='/dev/input/mouse#\x00', 0x8fc9, 0x48000) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB='\v\x00', @ANYRES16=r2, @ANYBLOB="20012cbd7000fd4340440e0b037c96000c00c29f1c32080004000200000006000b0005000000393caf966d75dfc54a943acc84c1813d849cf9ba9bc65da933a639d115a756db6532729d3ac603bcca5b2e4d01613775a55a16a6513325b1125505968b35eef329e9603f091c955e267eca37306a69cee8f428a17a6890563f4e2abf0cee9734dcd2734f9db0d16c1093fa50874c5d176e73fd0a2595782455a21852c5c7153f95b7338991d7e1e3a8e31ea887f50c26f8c870d465103e8b7931767c56c4488f09840fa338e72c1966779f4713281b6138c264c540ffd5db3ec3cd70435b16319a0be13d3b7ebc44a77c7c92473f3eff70ab27cbc234f2098c61f9c7cb8a7a57df4616f56e1f5e31"], 0x2c}}, 0x8000) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x3c, r2, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000d40)={0x60, 0x1405, 0x2, 0x70bd29, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x80}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x3}, {0x8, 0x3, 0x1}}, {{0x59}, {0x8, 0x3, 0x2}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000010}, 0x40884) sendmsg$netlink(r5, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, r6, 0x800, 0x9, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x2000084d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = syz_open_pts(r0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000940)={0x9}) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x15) syz_read_part_table(0x5, 0xa, &(0x7f0000000840)=[{&(0x7f0000000100)="a66a93cc2095fcd956e73ff9b675f4b4fdc560f853d4b1cbb89213347156e4e4c6d310feec6448f3328f696c10fe94e19545566a7361bda6729542586768a76a47bbda2c43c44c00a550713c1313bd6afd634b381cd41b246b73753f64d9675b05d6b3f675fe3029f9f3a1c6a3931ae0895a61cd5cb870d4ba1bc952564f7d91656a193db5d77a69755f49b3fccddfccc783bf37a573b8a50c691651209d8bdc9efcbdb3d97d01cdc2ba8e8639ebf243ede77b98ac39bf3199b4789b878f030aea068a6ece85bf6823c8ab3c4630570a154a01f7915e5154b4b4ed721d66b9f72ceee39092d22c8622643e6389baf9fba2dfb7d46ade", 0xf6, 0x9}, {&(0x7f0000000200)="e3f308d7100f2c166fdc825e6ddecb1c0eb0ee8f1656272ad35ac0d0341320e379a1746345912a6e2e14ca94262bd7a49357edce20c148e466071d8e1d20e7f49519a3a993649e48d60bc8890510883da14080d4f6a6ad65e970e44dfa084a1c5ba02be1d2ab77b8ce1832535ce74af9ec06c821dec65c95496252cde01315e90827a184f9329811a68bdc93badf03e8f39ef57c87f0ed3d452f7bc77656ff0364a7defaa7fcf73d", 0xa8, 0x1}, {&(0x7f00000002c0)="f460610146aadcc89c1ce83c298d3935211ce295402fbdc8ef41710d4f593846fdd4acb0a38fc2c058fb07d192c431508f5dbae3c64db406e7ffe941765e5a9bafea1b65453ec107f39cd517bb5fa394df9e778328088b7e2ceb641fd966c10d408cc8d14c457b305a971906ec9881e48a4d8e15da1e8eeacc73839d7da08d5a3f65198e06059eb8ece4235107b7edfa6db71b01d9dae4dfa124a4be9bdcdc2c6f6a15e934604dc127723474521feebeb63f98e7ea67", 0xb6, 0x7}, {&(0x7f0000000380)="8df4bec011109ef041cbfe4b6999d1c5669058a1ded0cd9c32ddb3c1de3c95e1364c24137ee9bce6db64a5facf4dfe71d613466c905ee5b156b433b28a46d5cb38b26912c1cea44146df18cc58614d3d514010905bbc66d8faa051c7cc46e130ca53dcc93cfc6cf0a2fd19805f162b2819ab8e967a65121abdcc7798d2657c31dc772e1e6e298267868559799fa4f6ab8caf7a383ac6b96202f19b85f56a98d149e5dd80d1e2646aa4a037b7ec1cfed35101489c4396b2d7d6b449b51aff3cce98d5c715e157a35fdc1520", 0xcb, 0x8001}, {&(0x7f0000000480)="f95c457ce995318a196b45b6461b77b566b3bee091ae4fbea5ff7905b457850f6273edf9448c633003f593e231ea0acc662d27fd418fec9a9d2294fcdfaed838628673e3826c392c60342df7f03e34ecf8cb9eee5d7ac119c9fccab2021e41b92d2193504a79ac7c0597d603825f50e8ac1032db58041a1d236e93cfd483cfc5b3ecaf77edbd98e7e58bb5aa249c3afc9724dd449e56369a291f13c143df3de4f0dd8165233a0fc00b3baae5071d94823470e1990aaa0abdc84d2cf287db7b92c5", 0xc1, 0x9}, {&(0x7f0000000580)="5b6981f75642a4db9a3c0d633ecb8eb76d3293250b7f07f963672394276c907929f96c570b98ff1d49f33a429a970c45bdec910100e96425d0c51df014e3fd1f32603e96ac06c195dc5fa2833ef189ce5f3026a55adbfa152ceadbc66c0fdb3a23c4d8e0c7c29711d834bf327474e7fb4a0ae22c631675585b7b08458b2c5c5f1e3ba0348a3aed3d51f08c78823a591e4fb13ce5e5eb", 0x96, 0x92}, {&(0x7f0000000000)="e5bd8797a68f2f8eabcf1656f39d0ca11fb17aeaf5f240158f8193fb", 0x1c, 0x80}, {&(0x7f0000000040)="c39343e0d551ddf142eb090280b7501c3b7d3d18cc64c01022521814d7bf004a0e", 0x21, 0x67ef}, {&(0x7f0000000640)="0d09ad80f84e8924e11922384d3e5d94039d1865a4f1ee3d616a8e6b097c4a1bf8a9a6d33767d300980015070490935afe4e625d78e74843f6cf57c59141ecf08f542285039a2e79835b0ef70f122fdeab391e6e792e07d24e522ca3756d5d9cc4280bca46273ffc5c96c1a474d9767e38f702708a375bccf891558067a4c7c85621982ae20f5edba78b0c95e6be2a02fa86d87b012b2b57affedbe45bab757a27568d0b4735fce79a966d750eb3c47289956882005ca1129fc5da362722fbc1e4378d4cfe143ef11fbd109a7f013ca515455c1be0fd0d7cbda8913c298a", 0xde, 0x100000000}, {&(0x7f0000000740)="a56649345f5e7b186a36aeaf415a706936e46a521d8ae36be110a1710369502121dd61fd0ed676453a76e30d30e04837363414f57a3d675c8002976dece873b7a12a11e27b29a1632fa6ae54ca6f72636a247645b35e3a2abd791110a63db5cc392177357a00a002f82c393a29a2971d62ea65f519a219cff72bd72ba649f4c0cd1f737c90213804b905451f620dea03d93969f900700291e3b1cb1d0df09231be331b257decf81df0c1c279a3c2e12da7cfe2cda62df304e7ef8c88d8646550fc1ccdefefc758cba8db65", 0xcb}]) dup3(r7, r0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 18:39:17 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x101, 0x7fffffff}, &(0x7f0000000300)=0x7ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x10003}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0xffffffff, r1}, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x3, 0xb27, 0x1, 0x0, 0x8}, 0x14) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VIDIOC_G_FREQUENCY(r7, 0xc02c5638, &(0x7f00000001c0)={0x30, 0x5, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r6, 0x400c4301, &(0x7f0000000140)={0x2, 0x8, 0x81}) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) 18:39:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r0, @ANYRESOCT=r2, @ANYRES16=r2], 0xc894f8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r6 = socket(0x10, 0x803, 0x0) poll(&(0x7f0000000180)=[{r5, 0x8040}, {r5}, {r6, 0xb060}, {r5}], 0x4, 0x80000000) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000100)={0x4, 0x3, "95b05a257cfec8e1910fe12bfa4e831acc39e2f4775c6d20b233c2d74d36d6bf", 0x9, 0x5, 0xa1bd, 0x9b, 0x41}) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x400) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x1, 0x3f, 0x9, 0x7}, 0x6) r8 = socket(0x10, 0x803, 0x0) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendfile(r7, r4, 0x0, 0x100000002) 18:39:17 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 319.181501][ T27] audit: type=1804 audit(1595183958.504:19): pid=9651 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir725750984/syzkaller.eaPiGo/36/cgroup.controllers" dev="sda1" ino=15963 res=1 18:39:18 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$hidraw(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x2c}}, 0x8000) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x50, r2, 0xd00, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x24004800}, 0x11) 18:39:18 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:39:18 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:39:18 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007800128009000100766c616e000000006800028006000100000000000c0002001c0000001b0000004c0004800c00010005000000010000000c00010001000000000000000c00010004000000040000000c000100feffffff080000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xa8}}, 0x810) 18:39:18 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010000507000000", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00'/20, @ANYRES32=0x0, @ANYBLOB="f2ff08000000000000000000"], 0x24}, 0x8}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @dev}, 0xd}) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x8, @rand_addr=' \x01\x00', 0x800}, 0x1c) 18:39:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1, 0x1}, @cond}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="4808000010001fff3a4ee9cd283caf790000540b", @ANYRES64=r3, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:39:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) close(r2) 18:39:19 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6ad21}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0x50}}, 0x0) socketpair(0x22, 0x80000, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'wg1\x00', {0x2, 0x4e21, @empty}}) 18:39:20 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:39:20 executing program 5: perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x800, &(0x7f00000004c0)="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"}) [ 320.875853][ T9841] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:39:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffffa}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x48041) 18:39:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$cgroup_freezer_state(r1, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f0000000140)='mountstats\x00') accept$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$AUDIT_TTY_GET(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3f8, 0x400, 0x70bd26, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r8 = socket(0x26, 0x2, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="4801fbffff87ffffffff00"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x148}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000340)) [ 321.056993][ T9841] device ipvlan2 entered promiscuous mode [ 321.115529][ T9858] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 321.183721][ T9858] device ipvlan3 entered promiscuous mode 18:39:20 executing program 4: socket$netlink(0x10, 0x3, 0xe) r0 = socket$inet6(0xa, 0x800000000000002, 0x8000) close(r0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readahead(r0, 0x6000, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x8, r5, 0x0}]) io_getevents(0x0, 0xdbf, 0x0, &(0x7f00000001c0), &(0x7f00000001c0)) ioctl$sock_netdev_private(r4, 0x8923, &(0x7f0000000000)=':') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="080026bd7000000000000200000008000300", @ANYRES64, @ANYBLOB="34f68de25c0d0a87ea4ffd17092e4087cbcd6b9fa7ae4273b2cee9ecc41559362232e645187f14869847d71cc476fb73c67b6c4bc3741b3ed8e0ed7e8d0b45fcdeaaa405aeb5b315644d32ea5a2ada9fc603fb668dfe1e3389908eab6bd43faaaae25663d724f200160e864ed1143ee1a0519a0f438a47815f9b58e2161c4fadc758daab16cd60"], 0x5}, 0x1, 0x0, 0x0, 0xc040}, 0x8880) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r6, 0x4008550d, &(0x7f0000000440)) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442d}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) 18:39:20 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:20 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6c8, 0x110, 0x370, 0x528, 0x110, 0x440, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, &(0x7f00000000c0), {[{{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xff, 0xffffff00], [0x0, 0xff, 0x0, 0xffffff00], 'veth0_to_team\x00', 'gre0\x00', {0xff}, {}, 0x4, 0x13, 0x0, 0x17}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x7}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x16}, @mcast1, [0x0, 0xff, 0xff000000, 0xff], [0xff000000, 0xff000000, 0xffffff00, 0xffffff00], 'batadv_slave_0\x00', 'vlan0\x00', {0xff}, {0xff}, 0x6, 0x7, 0x4, 0x40}, 0x0, 0x228, 0x260, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x3, 0x0, 0x1, [0x1, 0x8, 0x3, 0x7fff, 0x3, 0x47, 0xfff, 0x4, 0x40, 0x8, 0x1, 0xff7f, 0x2, 0x5, 0x40, 0x3], 0x9}}, @common=@rt={{0x138, 'rt\x00'}, {0x3, [0x7ff, 0x2], 0x1f, 0x1, 0x4, [@empty, @ipv4={[], [], @broadcast}, @private1, @ipv4={[], [], @rand_addr=0x64010100}, @loopback, @ipv4={[], [], @remote}, @empty, @private0, @local, @mcast1, @rand_addr=' \x01\x00', @mcast1, @private2={0xfc, 0x2, [], 0x1}, @private2, @local, @mcast2], 0x4}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2, 0x2, 0x1}, {0x1, 0x3}, {0x4, 0x3, 0x7}, 0x4, 0x3f}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x4}}}, {{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, @mcast1, [0xff, 0xffffff00, 0xffffff00, 0xff000000], [0xff, 0x0, 0x0, 0xff000000], 'virt_wifi0\x00', 'veth0_to_batadv\x00', {0xff}, {}, 0xc, 0x6f, 0x4}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x2d, "87ef75e7f00491ec52ad14b491cff48a9dbbec9996020be1d58253e2ad1a"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x5b}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x728) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, &(0x7f0000000040)='net/netfilter\x00') r1 = semget(0x2, 0x3, 0x1ac) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000980)=""/250) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 18:39:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 321.611663][ T9898] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:39:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x5d7, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 18:39:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = dup2(r1, r0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f00000000c0)=""/237, &(0x7f0000000040)=0xed) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 18:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r2, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x10000) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2, 0x50, r4, 0x82000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(r8, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x5, &(0x7f00000008c0)=ANY=[], 0x0, 0xfffffff8, 0x96, &(0x7f00000005c0)=""/150, 0x41100, 0x1, [], 0x0, 0x0, r3, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x7f}, 0x10, r9, r10}, 0x78) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000), 0x10, r9}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r11, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 18:39:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x44}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 18:39:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000600)={0x5, &(0x7f0000000300)=[{@fixed}, {@fixed}, {@none}, {@fixed}, {@fixed}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x12, r3, 0x0) 18:39:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:21 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:39:21 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="de8600f6ef4143"], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x80000) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./bus\x00', 0x6, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="78b0541c81000000000001b445f2c4f14db0ed4d725f276aad67f1994705e2c5a734bc5e64385192eec03f8d807464498a08fd37ddd45ebec911a2c3729238d769cac0f7a500eb58170bbd08d3f4bcb1678a9c1fd275b000308715ed3996dde0d2aa6797c30459562f588e397724220951abd0d3588be1843b78d95d17d1e4bbff13c7", @ANYRES32=r4, @ANYBLOB="ffff0500f1ffe0ff09000000"], 0x24}, 0x1, 0x0, 0x0, 0x44040}, 0x8000) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) socket(0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:39:21 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xd22}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x761e, @loopback, 0x1ff}}, 0x0, 0x0, 0x4a, 0x0, "b502ba9568299a1dda7e2dccf6de217ba98405ad03d443eb6be563b5a014ae4b50af5b63d62056164e5b0f6ffabc7891ba9dd74176a90a8ce21952d86a685d3e2960d1ce85ed7a9063b60c205ddff786"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 18:39:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 322.734263][ T27] audit: type=1804 audit(1595183962.054:20): pid=9961 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir725750984/syzkaller.eaPiGo/43/bus" dev="sda1" ino=15965 res=1 [ 322.924505][ T27] audit: type=1804 audit(1595183962.224:21): pid=9972 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir725750984/syzkaller.eaPiGo/43/bus" dev="sda1" ino=15965 res=1 18:39:22 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8010, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x911) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x3b9, 0x2011, r1, 0x0) 18:39:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x7b0, 0xffffffff, 0x410, 0x280, 0x280, 0xffffffff, 0xffffffff, 0x6e0, 0x6e0, 0x6e0, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x220, 0x280, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[0x4e24, 0x4e24], [0x4e20, 0x4e23], [0x20, 0xe4, 0x8, 0x401, 0x5, 0x9, 0x4, 0xffffffff, 0x4, 0x3, 0x7f, 0x1, 0x9, 0x5, 0x800, 0xffff2a34, 0x2, 0x101, 0x4, 0x5, 0x8, 0x10001, 0x4, 0x5, 0xc77, 0x1, 0x9, 0x9, 0x5, 0x2, 0x53c8, 0x2, 0x8, 0x8000, 0x4, 0x5, 0xfffffffc, 0x6, 0x401, 0x7, 0x1000, 0x2f, 0x3, 0x7ff, 0x0, 0x2, 0xfff, 0x0, 0x8, 0xff, 0x3, 0x3, 0x101, 0x7, 0x2, 0x368e, 0x5863, 0x101, 0x20, 0x9, 0x1, 0x6df66e70, 0x9, 0x7fff], 0x3, [{0x3, 0x1, 0x3f}, {0x3, 0x2, 0x40}, {0x38, 0xac, 0x7d}, {0x5, 0x82, 0x1}], 0x4, 0x5}}, @common=@frag={{0x30, 'frag\x00'}, {[0x7f, 0x40], 0xb5, 0xc, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback, [0x0, 0x0, 0xff, 0xff000000], 0x4e21, 0x4e20, 0x4e24, 0x4e24, 0xfffffffd, 0x9, 0x4dc4, 0x8, 0x4}}}, {{@ipv6={@loopback, @private0={0xfc, 0x0, [], 0x1}, [0xff, 0x0, 0xff], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'netpci0\x00', 'macvlan1\x00', {0xff}, {0xff}, 0x3a, 0x6f, 0x4, 0x26}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x3, 0x3f, 0x5, 0xfff8, @private2={0xfc, 0x2, [], 0x1}, @loopback, @loopback, [0xff, 0xffffffff, 0xff, 0xffffffff], [0xff, 0xffffff00, 0xff000000], [0xff, 0xffffff00, 0xff], 0x20, 0x10}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d5, 0x4d6], 0x8f, 0x3, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x2a8, 0x2d0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@loopback, [0xff, 0xffffff00, 0xff, 0xffffffff], @ipv6=@loopback, [0xffffffff, 0xffffffff], @ipv4=@loopback, [0xffffff00, 0xff, 0xffffff00, 0xff], @ipv4=@broadcast, [0x0, 0xff], 0x5af6, 0x4, 0x2b, 0x4e22, 0x4e23, 0x4e20, 0x4e21, 0x204, 0x100}, 0x101, 0x104, 0x4e24, 0x4e24, 0x4e21, 0x4e21}}, @common=@rt={{0x138, 'rt\x00'}, {0x5, [0x81, 0x1000], 0xb1, 0x4, 0x3, [@private1, @private0={0xfc, 0x0, [], 0x1}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x19}, @mcast1, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [], 0x1}, @mcast1, @private0, @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @loopback]}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x810) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0xd}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x44080, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30f) 18:39:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 18:39:22 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:39:24 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:39:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xd22}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x761e, @loopback, 0x1ff}}, 0x0, 0x0, 0x4a, 0x0, "b502ba9568299a1dda7e2dccf6de217ba98405ad03d443eb6be563b5a014ae4b50af5b63d62056164e5b0f6ffabc7891ba9dd74176a90a8ce21952d86a685d3e2960d1ce85ed7a9063b60c205ddff786"}, 0xd8) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 18:39:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x28, 0x4) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000540c2340c410f680f23800000001090212000100e0ffff08040000002c26a100"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = getpid() capget(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000040)={0x6, 0x6, 0x1ff, 0x1, 0x9, 0x1e}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000980)={0xb1, &(0x7f0000000380)={0xdf775d37c82cb819, 0xc, 0x2, "c4a9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000540)={0x34, &(0x7f00000001c0)={0x0, 0x0, 0x2, "8028"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$vcsu(&(0x7f0000000880)='/dev/vcsu#\x00', 0x8001, 0x50140) connect$rds(r3, &(0x7f00000008c0)={0x2, 0x4e21, @multicast1}, 0x10) 18:39:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 18:39:24 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:39:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0xd}]}, 0x18}], 0x1}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r6, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r6, 0x81, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 325.073527][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 325.514054][ T5] usb 1-1: config 0 has an invalid interface descriptor of length 8, skipping [ 325.540006][ T5] usb 1-1: config 0 descriptor has 1 excess byte, ignoring [ 325.622433][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 18:39:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 18:39:25 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) [ 325.685678][ T5] usb 1-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 325.761444][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:39:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0xd}]}, 0x18}], 0x1}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r6, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r6, 0x81, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 18:39:25 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) [ 325.806415][ T5] usb 1-1: rejected 1 configuration due to insufficient available bus power [ 325.859949][ T5] usb 1-1: no configuration chosen from 1 choice 18:39:25 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x13f841, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 18:39:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x50, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x20}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xc}, @L2TP_ATTR_DEBUG={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x200480c1}, 0x20000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000700)={'syz1', "c9e847aebce1b52649cd6da0e370cd8eb6ecce3cfb7171717e8c33cd671abdef8726d6f70d0735700dc068c7f545a800a01f419a80c8d67bfcbe2c63e012533f0d190957ead1558d273565137ad3586d7479df0c0f293206bcb8ea0b8aa4a61513e466b168cb8774d6672d2ee64a12e67726fee0a5bcc590d6e6b577377d14f427b6de48054399d90a7cd62f24920c8edfeb44ce50b59486d18200f276a3198fdc7f38a6e4a5ce6579f60c1ec0b969abd522980972571f4284ab04f4113738f15f2ebcab8e85758cffd05e5f45213c447af84c9f463df5c5e068c64b3ff88f171727816105f39a5d6b5f3ff6641bd53e772d3509d85c132090d8cb2e2668f91b0ee2ffdaa634b5eaf844453475438a2221e33385478d6024618ef5482f230a45cc39fc60d71e7279ee2c66e9ab1aa5a92775f7cd28581ec9c66c49be67c31fc77cad86060eb14ebf4fa3defedbdbd35add5e7f99e9e98a8693eb1efcdb2136a01fd25050e66840fd56ff1ae16bd4884cf2178b6bd8a119cb6b97832cda83d6fb7bb560dcdbbab664d2feb490ef7074ce03c39bbd26e942bf2d9ea90c95fbec18bfba0034e3901dfb9b8ecece35c8ed9a79ab703debb5aeafc2225820625ed14cc81d5b20194749955662ab8d58192eede8228403e5c6e2a4bcb1014b2724a4b9dffdd6375a7ba3b79a0b16017b0f84dda0a3b133be1dd3eba2f91901e363627b1518af7d419f2a2c6c1ef648cd1764f9dbd1ce9be28aaf058d9c230f4bc03903a5b1006de5fdafe07e6ab076c10086794ec173efd7ea4a789fdf14f85b0afa306fdd7a8e21bf72692bdf32d1db79cace77ba698941e701878793054137383f9c42240d3c7a9f0fd354008b026ca9b0ec8ded0e4cc257dabe8a89cd82fb29c30f73c90f99720d12278bd35e78718383761abc50e1a4b135b323ff6194a342af82e70d1a858e7b7769f593b223e0ee6961929ec7105e1596dab4859a5872dcdd017fdf5dd80972298416f0503f6a74444872c7fd00dddfd7207c0bdae20a6d0e55a3c76a8a467fa0ed2092e025de34b383a424cb27edee01753a9bfd8da5949f605cd94995d88d834ce1af18d9bb4d0f379dad2121d460e2aed7711208800609c327977d5d205716aed6ebfb68318805b4fcf15147abdac2904844b5f06e51189ea0cf2379e27148b6d7ded579143149715da5e653ea35df0242f60d583ad594d9b077940fbef7d1facbccc77b84c25a608076a954cadbc471624949bb2677ee7c26894de66a35d1c8ebf073789ca1d2eb856a9637f190d6d894d592c53c914a0023a0c35e92f371845601fe3d6f769c8ce167a6046e18020a55138f8e45168f8834e2efad789e12eddacf67052cfb29d0190a4a367a233d941b9a1d2ac3406fbffdd3a3d8ba9344aa1f309cc9537f3b11183f849173883ece8cca9e7621ca4c723ea559aeb70ae99d0408693356922f180ccd17344b873d466e3acf7a388c99d755f9ce3a691ef6381083ff6b21aef3f2e6ab9a622402fcd360d737228dd541e5b1d329abc24f915c9b5f453000f32eb9415202e196b55debb0f0e0b9dc76ac5e890c2227f314614c20393fdb709fce6faa7f1277996efd5f97eedb133bbec6ff1280e38e517abb42db12bf0bbcacf03c3d997824d1b5ad70a700e9ce8396d142c800f9b8f664fa02b8c6a76d3f065fc1bb8c2a0546947af8185c433675af13dfb1eea420a37eec560be016fc37f5021c75422eb205535d9d77a751632ef00a9c9a28a3bd448d4bc9687a128fad47b7897c4db4488af04768aa80c53f0c0302231e33c5120cebf233613eee7f648a2cde1105b5b7c34ee59e239e61dc103493aef769a620a7750b5437be793aef7dd50b9e52faab1a413e7344eb6509d82f0497b95135e1e2c4f01d6540fc15564158e5097dfa1699c3c4cbf899ecebc59f538b928ae8db6f19023e9ac8ca9c06ebae490caa2ef688d5c339bd3341bfe17a63f50627dc32cfb01cd34b92570d9b4072c3f163c78e68130a048791032e5cd44a910c61125b961a6b844f7d79fdffcc082ee7af53e3edd5663df8c61fe142d3df0f394f9ce8fc178e46c4e0d7c7f8d01093555b426efb67f04ea0549c3c73257229a5c32999e8d61b488eea1fee0401db9007315f954e1b66df9efa404f20f847da2a3fac463cfc759e6aa8bd34b6a890e38bc437342a0ff54747f1cc3395f31360c101b32e55d63cbf6d8aa38dd73904adb842a02043e40a27ee54e93c7b5e3cd2de422bb53f5eeb5ea4e0b4b98914411dd73de2a96920937ce704b61ee0a3b3968a622bb2218361c8d461cd437df5b86058aabf3463ac6070796a4303299fc20343dae598157f0ed4bcbc9e636ed56c49a0a18a0035cb837caa83b5e5e2dd2523961a0e89ddfa70a664cdc203228a8d8be40f42a911f3051c7530365574ab2b923b09d746f84f21877638a18f8010428a8f4bc73656f9772535a0f31386bfd0221338e994e9b7aacb615f5f58e86462b0c31ee8fb4e9547c34977b8a385d543a49000e956f9481d1ea645677f567fba02675444f2dab7f48dfaadde33e3c98841d22fe5dab3176500285eee0329980f89a3f0b3b981b273b366bfedd27ee2d69fd55cffe4ad8eae72a101e3978332e8b920938bb6a586c696de6920c0bc8b375f509c50ef945c54f5bbd5831ba80d82c59c401aef0106218467353ddd7711a3afcaffca66a96f00972ef2a43280feab61563d86ffd954f252bf22c67793736c269bd6826cc526e9e9bda7990c263bc32fa19131a74da2c6683f51b888a375162016ccebb2c31332a0e440cd3d4123f5383c6a00601cbc88debab7f78309e30549b16b7e96e673ccc2b88cad8f54f882c185dac752a7f4bc325d648ebc2d33f56e11d6797e15ba1a9741c275b86f8d042a54e4e4d72b608616e4c627aa52358ff352033d400a69feb96dd175d703f45dde9c159ee142a3650555c59a62299bc1b54ccd8a9b909dfb019d86adf1d45972ddd035f14dff146e4d6de250038fcb0d13f8cdd9c8b21a24303e9c9dd7694c6fc22487d17bfe89a39ce68809190ebc6d43c6506e6fc63dc68e0e0bc314177cbf5cf26a1f0e4bb396eeeb182f1f91bdd18aa382f3c55ec5b2963374db4f8bd49043647d7fec8d58a3d0ed73c579afdad14e92cd44522aae6b9ac90c94367d5bd56fcad6004e5f2383ab0b2743f6dd04263813220215df2a90459b591a6658762da6eb3b6cb4626af077456e71906c791c19dc9364a54d189a20ff1f68b047babfd97d547f8a721bd690c87818ea639b1f3f342b2bdc274de7fc4e8655a8bb95c01e3f1939933a818f335a60e4fb96d316701686a98799ed6fc765b51e83c78b4b84d335c8d831d7614479562a33c618fe02ddb98beb961d321593d561a68349ce74683cbfb47fa7a81ede1dcf81a0f28e42f109628492638acbfad58b32b11e4511347a09ef2239f02c4dfcde41f7ed1b94b8f14fcd9df92638f0cfafb3527976f11d2f38984b255b90ff533498dbc234e1e0b46c1348e14d5ea6718e6e87329f6e8eacbc45584b32d2d007ea0b48210aa06e953caabd5fbab29eaf5ac4f488667d769922db69d17d4f6761d0aed9c49dc87d6da832da4b53ad1ede7b98cb30a9bdab0d3bb2471380da71b8a70b265ddbd5a66806439da5bcbbd095b55a0d59d35caa348b4798af2ca2b346095f8cc0df718abdb02007064448bf08f038f318959b4bded9517b551fcc2cf4714bb7bcf95d5a4db4dd934b6fa207ee0e9ac1cb4352e6c291b74b1c3417dbba7fb4dc133d2078a57dca1e7e6015f053f4d375fdd02a5790eba527f869df919537b5cd73d392debe15998d1d3b8eb3fbedb29b69cbebcaaa3f4fe10c46931a40d23f7e5f8c6ebef7f7eab370569a2c9d2b9ee44b855869b1306b9dec7e34e6af8a9d2bf47665befd1c82821eda41dd931c0187077dfd0a8ea3885e544ea6cacecfeb81c51209ff695e81a01c68b0c343b15c8269080146fc59358a7d1b4121e4582a729d7e3c8aef5f6660b3ae4ae705ef2566fccda5aca7b765672151c7e3148b925e3391e67fac4a6b7229f5c7fbceac61d6ba67caadf771128af77d8ab631985cb21032712fb083266916751feb94a5b806769677b1dad726f969db371a1fd87235e10b777d119eb8043218839d31633a499c317c3ab239b74cadb1bb76d54e8aa68c6ee7b10117849296bfce94af18ff4119f8a7c7a6974771ee62b4e5de2eb4cb996ca9a55595d66c1421d9687ce756884cd3f4ab7eab77925b8f34b7fc1fcb90728d7662cb35c2ce27b8790a72e23cbc7006aadfc8ed3ebc724b273dbcd413efa29c36ee595b4082848c3e757a812264f8b730383702aaa6fcac6804f8db8d1eb64be8b6b210a217d8dbc2b3b053df5d110b0de94734b8b193857e51d1103746719c3b3ae85174c522d3f0773dd8801bc4b10880a288b43def785c29cc7c86267382e43855294b5ddea59b6931c9638c5ccddd7f6a62cb3ae9f0e7d893a0cc16e14c3de0b81e75ccb525accccf79e6cb093db5ac0959376830d5ccc9a690effb290ebc3aead240be90f671c3660d42a33c28b9c58a5293d9b263ecc306facfbc3b7653f47b842a92e19069a3f378ef800eeb526b370de1f2a02bfd94e830c469c66d4c9a2948c9f5f3708087abcf95c9609de4074d715dbb3807490e4227b0af9002e469f5627a5cf801ff222b6e707cbb8e66e02ea83d4dc918a77f48b90081f16775273022b51bfc96d9052f97c0d8a30eb49ae61ead8e950dc2723d4e7ed4d376ca0a05cab7d78cd563116ed3983ec36ea7c9de71afc814c89dbe46285a452eceb071df2329d0a59f3ca0db28fff02f74c9e1928bb4c97920c780c15c3c000b9858ccdfd1c37ee834d8ecc7b906c8e386f8e4981e85961e7c08c15862d8195df0bd62f774cb605df8d19b760867aa63f3bbb4abfd5d383b1baca25bc3c052d5ae586a49b0bcaa4fd24e8068bf004552b2282dcca27d946e18aa897c66add08b8669640aef11140b23c82ef8227a609b42a7fed3e19577a6aee755d635762137474ee61fd104f37b069cf8264169c9a737ca8a003cd468beade6dd51e03909e86433bc760415516ea38023679e424c55e612f4d3a7b411aa314dd625fb2732661a7180cfa9ecd5460f173454790aeedb7d5692f743862923b3131fe681c33adbfa5d00251ef33455533e1740688d52fc5e07e77389c9267d0ea3347b6947b53b172a7cf134a28da43bd378d3a1b94d0c18819f01988256036685aafdfeff78651fc1e1360ce3a7690ef3459ad87e9ccb65705febabb1bbd9ba219d18fd2fda2d472b11ddf75a3bded784de6cbf501d20b32dc3cc14eaa69b37aae22034d5e1929093e04b426e32b91be57a026232b70e403272be415842e9d8ed6fbfe71ea36f577c92d0149f256d17714d6319d9b24af10dd939b3abb75667c9a2f2f6fda440fa2c450f2bcfb5f92850da56406148f53bcf6bc957f6b57c6b3769542b0808b9a1813c3d9c9ca8822ab9f8a5bac488d04a22bef12c6424dd901d595c04299af1bfe74bf572a07e2b23d63f8e57fe7ec841da8ba9636bbc4cfdd286d040ea7eb97285370a29a5c6bc5714d3cb3b41ebc4efb1119a9fc3389a66ae11c651768dc4d6238769b86f0f2c6778f37d953dc3e70ce99f52e5d5f76f07cd3a6df41eac6b7bd74f82157c575a155afdc517ed5e4ef629be9d92c0d45ba657463ba8bf5bb6797f0c948f92d3da7323719b27fdb9688a742bfed1d98cafc1dc3eddda7c8fa7cba3"}, 0x1004) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000480)=""/61) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x0, 0x901, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c080}, 0x48090) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000410000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x100, r7, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5ce}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x998d}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}]}, 0x100}, 0x1, 0x0, 0x0, 0xc841}, 0x24008805) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x2c) [ 326.339322][ T27] audit: type=1804 audit(1595183965.664:22): pid=10136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir452844662/syzkaller.Iy2NBw/39/file0" dev="sda1" ino=16015 res=1 18:39:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000003c0)={r3, 0x7, 0x5, 0x3, 0x4, 0x8000}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}}, 0x5a, 0x3, 0x99, 0x1, 0x3}, &(0x7f0000000500)=0x98) syz_usb_connect(0x2, 0x3b2, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3c, 0x88, 0x9d, 0x8, 0xdf6, 0x2c, 0x83fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3a0, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0xc, 0x38, 0x88, 0x51, 0x0, [], [{{0x9, 0x5, 0x8, 0x4, 0x3ff, 0x4, 0x33, 0xfa}}, {{0x9, 0x5, 0xb, 0x10, 0x200, 0x40, 0x7f, 0x7f, [@generic={0x91, 0x11, "0461f6150029394878d1ac09ec0b4d468d0ba6c54c10f2bc2b303277c375cb261866a2c099eb0868f6dea4cb8df540226e967a6f40e59a5fa46cc924a218fb85b6bd8619421c5eb49c9f8ea35891abbf46e1a5d59522b76480206a8c62cd614e1eeb2f3cd64a657d471cccc863b7f61c288dceb4263e9fda654fd606913d55300f4393146e3e194920d21679c62d12"}]}}, {{0x9, 0x5, 0x8, 0x1, 0x200, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x80, 0x10, 0x200, 0x1, 0x5, 0x6}}, {{0x9, 0x5, 0x8, 0x0, 0x200, 0x1, 0x40, 0x8, [@generic={0xe3, 0x20, "adcb0dc2f1a287a9d519ecc4d5d58cba0c2049f9ef08cfd665e56338823b252d296c7b61546b9e999065cf4fba83737bc0e44e260d07ccfa4fc3826d97d481722a7c7b9cf9dac7597e6cad6a0af986126a7727e651a8e29f73d1e0eaea738267e7d5fcd5563a9ea045ef030abaf6558007445d3460210f97a7582d3ddf0ffa3de09774a6d3028c6973107a17e9dd4b30fac3b3f9fa65e38465fb435a134e3b5e8b7362ad6105c4e99480b58b46c8a76142014cb68c71792f158e562b912d5d1b58ad239cc25cff24e08e2633297accc68476971aeac5f670f30613fdc8816ad3ed"}]}}, {{0x9, 0x5, 0x15, 0x10, 0x20, 0xf3, 0x5, 0x7, [@generic={0x78, 0x7, "199d0759f27f053e970d9a5ea01836e0d70dc8658e89e6b1ec045f120d62b88ff9aff7e4d43358ada2da0d3acdd665e3f77e5833144b1efedc07decc5dbaf99c0d75305ba5b0aa05a3b5f53bcbeb024468bf9bcab4c9efd01529846e2766b1e44be1898391211e74a702438bac9235901661bba190fa"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x31}]}}, {{0x9, 0x5, 0xa, 0x8, 0x10, 0x5, 0x8, 0x1f, [@generic={0x52, 0x3, "a81d7a403ffb6deb9d3d84fa66cdd7f7fedbfc76dd7417c06a3366bd2b6ab98e2462dcd7ab4fc1f72ef3052351fd69c1cc88ad483623405b95d9120741e6f933f42ed6e72ec6dbe7e7fa01843698b64c"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x40, 0x3, 0xe4, 0x3e}}, {{0x9, 0x5, 0xd, 0x8, 0x80, 0x2, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x7ff}]}}, {{0x9, 0x5, 0x80, 0x1, 0x20, 0x1, 0x80, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0x1e1}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0xb1, 0xfa}}, {{0x9, 0x5, 0x24ad3c3dd53f5f54, 0x0, 0x5df, 0x3, 0x7, 0x40, [@generic={0xcf, 0x21, "f8987357ef942c0d2729b6b81c4b624d453283f1a34a727cba214c74b4a3ebbe1c89ae8b72748e83492afc4e3ac309307bdeab036ff570074985f959450d1b189970b372e6f35868ab4fa89dc4f0b47f2df137865cbcebe1227ae2433bb8952c603f34d525d097e9686ffdf4c294c1dbca94460c51d44f2bd94a08826c8e831970e40b98d62d2b466e255e2cf00aa9428900e48a9787e5e2590831d2afafe337f80d4c0c1a98e31855e3e648ba244cec806aaa5760da6e6cbcf2c8a4ddfd166ffdeba28f2bed8b4b829aaabaa9"}]}}]}}]}}]}}, 0x0) 18:39:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0xb2, @ipv4={[], [], @remote}, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x8000c0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000180)) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x9, 0xffffffffb1c526f3) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000300)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0xc081) [ 327.223276][ T7200] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 327.585155][ T7200] usb 5-1: config 0 has an invalid interface number: 135 but max is 0 [ 327.596976][ T7200] usb 5-1: config 0 has no interface number 0 [ 327.610750][ T7200] usb 5-1: config 0 interface 135 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 327.623653][ T7200] usb 5-1: config 0 interface 135 altsetting 0 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 327.636004][ T7200] usb 5-1: config 0 interface 135 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 327.648502][ T7200] usb 5-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 327.661795][ T7200] usb 5-1: config 0 interface 135 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 327.687537][ T7200] usb 5-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x15, skipping [ 327.699806][ T7200] usb 5-1: config 0 interface 135 altsetting 0 endpoint 0xD has invalid maxpacket 128, setting to 64 [ 327.712469][ T7200] usb 5-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 327.724467][ T7200] usb 5-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 327.736446][ T7200] usb 5-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x54, skipping [ 327.748581][ T7200] usb 5-1: New USB device found, idVendor=0df6, idProduct=002c, bcdDevice=83.fd [ 327.758561][ T7200] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.772272][ T7200] usb 5-1: config 0 descriptor?? 18:39:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x3ff, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0xe0000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x155) 18:39:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:27 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:39:27 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:27 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) [ 327.789586][ T7764] usb 1-1: USB disconnect, device number 2 18:39:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000380)={'bond0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "935ba397bdf7b306efcc36b2b586d7113a6331c92d83052670c4974d4677a8ff", "dce5e2679c065a1320f98e204f18c9671a2abaa95fd248545f5168254a14220c", "dcae7abe072f3be0302cb32a9d2e205d769e77a773bea9d8e2f159ab57aed21f", "7a18e82064eacf91f350d37c1c3e514ce371f4f7038fa7b5a2cbb459f3e021ba", "8ec76656f0e5eadda047d0cfccacc1a927c5f6438156a7a1f83ecb5b813c86ef", "3d48ebddecda82d6c51b09d7", 0x8, 0x1, 0xe41c, 0x7f, 0x3eb}}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000140)=""/208, 0xd7}) getsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f00000000c0)={@initdev, @empty, @loopback}, &(0x7f0000000100)=0xc) shmctl$SHM_STAT_ANY(r7, 0xf, &(0x7f0000000000)=""/192) [ 328.012663][T10194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.039476][ T5] usb 5-1: USB disconnect, device number 2 18:39:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 328.169786][T10203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:39:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x800000000004) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r9, 0x4c08, 0x9) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff692, 0xffffffffffffffff}}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c0}, 0x24000011) 18:39:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:28 executing program 4: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000dc0)=0x19, 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)=""/240, 0xf0}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/106, 0x6a}, {&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/4, 0x4}], 0x5) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x30010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r4, @ANYRES16=r2, @ANYRES64], 0x6) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000180)={0x33, 0x26, &(0x7f0000000240)="21d70861b86c266847c4e2f7dbb95a3f515aad124e2ee7e5a837adc0dccdf4bd06e8ee9c8fd19e3f79be9a984f662a0d18e12ffb0edd23c09c380494f7e15d15ad85e0a84d9d24e8a02c30a8f4e569e2a240d7398f91fc20c15b31b301a9308a6f03d4e037348cade19cabdbe0b1f6e85b55039042efd5d074e7503a7a370b1d20e38100b25cc6d891c8f29686c9ccbe4f6617f264d4", {0xfffffff9, 0x6, 0x0, 0x9, 0x4, 0x5d04, 0x1, 0x4}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) sendto$rxrpc(r5, &(0x7f0000000040)="e110c3e8ac9cff871a29f65c60a259876373f609146e1d46e9ba74e4b6030e772120aa8e8384add141cabfea5642fdcdaa9476e15386f30455d255fbaa4a85fb65a7c430cca0a8f96b14479c4def3a7dba8c2bfd6746529606c1e69e4e7b4667721506de1cd23d90e2c09aca17487872c819dcaca9e6362be471a61934105a59b788260a4d0c35f3faedf56086203d99", 0x90, 0x24040000, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}}, 0x24) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x29, 0x81, 0x8, 0xfff, 0x44, @mcast1, @remote, 0x8, 0x8, 0x3, 0x9}}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1b, 0x5a, 0x8, 0x8, 0x383, r4, 0x2, [], 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5}, 0x40) 18:39:28 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ 328.763503][T10229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:39:28 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) [ 328.874305][T10229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:39:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @private=0xa010100}, @in6={0xa, 0x4e23, 0xfe3b, @private2, 0x6}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3a}}], 0x6c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0xfff, 0x1, 0x81}, 0x10) 18:39:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:28 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) unshare(0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa30000, 0x0, 0x9e, r1, 0x0, &(0x7f0000000100)={0x98091e, 0x9, [], @value=0x4}}) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r6, r6, 0x0, 0x8080fffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={r2, r2, 0x14, 0x1000, &(0x7f0000000300)="afb4704fe18b5fc037cb38b156a6e8915b3c3eb1f68a53650cdf3adeecfb5316858e7c4ea97550eff96394f4b985bec81cf5ac0ae9ca4b6b4d26cd81bd242a76028d5be3c47db3c313421c89e0fd160cef3964d704859b99d062e68d5f8b522bc38932e8754e6a31637b8e1b8e8a4311a93568086c18791ebb1e9454ae0aa51b8183606f0f30b37ceeceb5e19e46ff369644e8abf1645b49825d51c140779dc9291e89755fc74d313fcdd5c3c7202728a5549734c6ac3c8978f2e6eb90407f013d1e26527aff70e785999a7dee3ed76b7dd005eb76773c44a141ec89a79d4ea60bc30ca10203a09ca9038be161e1561967a37449b24797de14fc39d42317235a03115dc6a3a4b77c000c51fb0ac54573f2a6982f24db4cfdae9f4f40bbcbf2a617ff79572882b0f3288aeee40a45bdfba466f496bef5517e099b139959b92a8ca8b86d331b0b9fd2a8ef8c217ca5d3e6703dd20221c6fe255e35f68b944417503c0e74b4d12be5c8ac8ae563c17bfa46348e5396ee0f25378ba4c24df328474a9e454dbb0b6d223aa0ca41cf5bcdaa0d61dc3f769ef6cd27745f856505b09effed62448d96a0cfec0830cf4163d0947cb8a24ed5b7ff094fadc9c495a3760151145b6d338530a9a7477379f359a6c6fe75ae70f326245cc808cdcfd3fd7f7485a3f0d0fa4f2051d2a3fe5ea9a6c10b164b1af91afa21050e62fae14556f75e520729f954b5af774426d6d3969987f29cac4563ae6c64d979c2cc2f1badd3a9eecd2872c6cda3b678741137d691504a2e048ca4518e44f6fbe0a3d8cc13e76dfe1a568b6313df2bc96a0bb3e47635569bf14eec8a1cd0dbe2a755b09e6348dd839be08db38e818735f096e74d317cd5728c7bbf6b3e2591f1a7e768d15f149280d5b0ddfc0b3fff1e9a20997bd2b1f063404b50378556d96f606d4cfff48643ad9bbdbf04f352bae06a91e966621bbc8d38513a4912323aa04eeebd2fcdb6fb5806ea8bc42322306ccb3be45220e687ab867d63da4cff4e65c6dcc728fdffc24882d51e7f23d9a04a96beaf6e19fdb50ac98c9cc15eaa6ad32ff5c09f20438a3535d58f59e1475345dc38bea9657e2004a69f5ebf00f139f0370dc164d719882fbad398deaddd4b5e125d4a1e5a843e26bed314e93d09e858b9609bdf73e0f756f1102da7552ee0a0fe6b8439ad6900d5a18fa03dabaabd40c5a4dfd6fb998f59ad4f158f2ed44ddbeff851bb63a9bccf2a3410b18eda7e36d440d7a3192422ed7206d3e7edef19ba7b96cb73171d0f36e6ca469bf15dbd08baadb9f234fd3e991bad7f6c422528815fed8fc9a5c86db3ea6dbfe1cbf2771916601d7eaa7a6cf99cad050b74f8fae62a33527eabc7fc30e7598179d44959bc118e89d77b673126f0d4386e476f39ef3008ac23f5a80c2324c24cbd76f10115aa1c23b41eb7fca26d0e1932622e967203ff37246fb5c043d784aa4758eb97000ea0cd611f67cf345f13d2e3f0aa998163b0001b0b9d17fdde2bc6be0209a5542ce230479dce09e2178ecd63098edc8c56180a41a07ff64370eb2b27c85b3d439ae0b0db310cbb08ff9ae355ed22efe416983a795ded363c9f10fd81f3074d10a81e14fe8f0d9889f79cfadd554553f2470b1668f3635227791758612ce3eaf95d5462de5a851b2a8c712d5a7a1d2628136d912f288b982fe707389b3d1e08cfd7108cf311824b099478204d62522767b0feae4ffa7fecf9745b18443106e9a2ce9305b1933d47d2e1c4558db9d367f4ddaa095c896bca7171410bbec420df9a5d7c07a1aa3955a8e0e4c73f0f31d26ba6948385d0db4535f3a7572c649ccee561c12f04da6a0dc62d6248cd698857623bf3f3ee48a71255b2c2ed1fe23e0f5f5d2bd9fe1acde59ad3fcaaea97a3543c12db50494552d8d36eb3502c0d74620c8117b82a852ab52c1800440d6f1ba1197c58891659511061a75d59e447261226f1d8fd1192e51df10f37eeaa5e3f66606df23d6e82cd34565d0b8537e73e9d0d53e3eb8a49ebb94438a6beae8f0d84e865e28d10485b5abdb92dafd805385debccf3438dc9b7e5467ffc97666f8afaf7c728ccf09dce52753da42aaf28e088fca787a1c7731d6d5fff484305334ac0653999061ccfa3742e9d285f47ea76dc21a1969d3e59c704e61ff0ad4ee3eca23e87ec45ad6917ed4015a0c59231864ae8ccc3122dff3cd4e1e2f9b3cc245f83f819b43fdbccd79bf41fafdc1d16c34469f0c5ca6f5579cd032aea30358e1c2e40670a4fcfa726f10a5c1fb921dc99b8fe5935906f0142f446e188e5b25aa4e7660bb83b27e0456d8cb0c2479cf8061bb0ba4abaa97e28866f757a41498fe0a776d7f2f308afa9e3fb1cd6f6f1b4049392429d3ada3c8baf4be52a6e8fc6c3caf4265e258b0a3f2e292f63ce8609cd511ec816bdbe1c03635a579d839cfbf41c7484076ca17bfff384567c7e8b6ebd9ba316db275bfd35574a1237827ff47bd3d008bef0952ac645e67757a96fe91d431eb99b7761a1eacd019fca82d964109ef08f33c6c5c9f2f7eced578ceb6debbc794f14e05730b42081b936ed27e459eefae77a130dadec35493dfb3ee4d20e02518c1e65d31914aa7cb9753c95f17eb72114fa2153da20ea3e4536a8f5556db78bbc6fabf908fdcfd2ee235fc952ae045f93dcbb614a4677e8ed39b44a4f288948283bbd1592ed0b9beff990b125506957a3ae380250917e3831639924889f3f05a2b0f00dd69544b6f7c7c08e940841a56e93e77f2c155f1efe36577c0429cf4c0bde89aab6bf6c472a74713da2aae6ce77522d170f2c650bb8b181cac20e1a0d4c8118fe8798f003bc4527dccad41e0896534aa929328bb456976f69be928927b3f3493980e30a7d8c3505397d6d06a90047abc0bdfca7862e4ea38711c2fb6be3d3c1907dae3876e985bdfb7667e283a21c047d25822a5e26e3e616076d5596828841862a1a4c34918000712e93743bea923b34768d4247a518bc260ccda059b8b1397b1adf070a2ef3848ce1f7ac3f78021c1411f53ee473b3b6914f9c97d123a50abb9d1f285ae1a105d8aad221a3fc68178aed2de22a4acc16a77469b95a1c6d1d8e7c1d95a82262982841b7dfa70ff17f9734c89fa0d5b1e89d274d079adbff03e8c1215b40a6e4e9b120eb90db05470569ef234c1d0a71106943bd5ba11831fbab3f969cdb86f9fb10ab6a84f2ff408ac8a86a930dd9b237dbe15d6761a5d02d8635d97d71dfc527352c8886af85d87e5379af0d3ae15abc0f06cf8bcfbfbe05c8c42057ff24b2eb9e7c2e367f7250743c9071338ff367102cb9110bf95fc97802b27dcc3c95a863db92db3d5d55731d6c4c6f00c38c3bf0e98f72b12dd762f4dc1f438fe21127f22037abbd2f8d7f77026d11cbf561badef2779e70fc53595a4cc93277f71b61db9aea3e977e4b36b2b8a7d36965552085d8e6ad23adc1623b309e97aa9b9f876108262c8bce543dc0f8af675bdadecb57ee95f8439c16bbeb8895039a8dc4347b3a4c2cad9a7797604e2f3909497a5b2f38daaa33b817c25d9857fabf3b169b2335baad14fe5051344c3dbdcecd3f1f1e84b0eb6f27a2f04e605dec208bd49a41cbe42203d6f48c505a9b94f77ca836412b5ffcd5928e0e833512e6f638ae52975ebaed9d0321ecd515f5292b0fb1a57cadac963b83018b4ffcd58174efd41a44da00d719a14ca973a1343e3222d40411216d1b02f1519ead9d4f57ed8df892746e56951bb2758322b1d9c7cabd31b5af04e23216a1034e0ff4b1a688b57a1fb654595a22131857d77fcff3909ddb0177e30840d51a078dbcddd3f308fbe65691b46b5ae80d40fc97b1bee1de4fb45cae6ed5c786447f8eb8dbd7b6718ace635739e64237bc9e32cffc7dd3e80d417ac6cad7e3fdd0408152fe6e5894ebea8033da0afb4d30202e4c4ac53a250a072d43979f7407306b6de0b069d266f130d8485f3b8f927f1922888228fc8df63dbd376819ebbcdfd5f874127bf7d59e6191e86216efd7dada937872595e0300a9bfbcdb1c158eb5351d9815ac9105b109adb6281831883bc48c53f766698e4da20bf625386838be727a30a97bb1b011e7fb3a3eaaf4cb87cacff2274d5d91cfe7b5a17a3de265db717b4be6d230c6ee6f1c532b3219b288f2788b9f66e5357b1c8a4b6f65645381dc915a8afd9b2f25463fdc09be459e2a8d24f9094cd3b79536d74021271d88bf7035d9b6f54dc4f077a67ce51993f613c3f79026eda3abd245ac55cfd7573e8a15f97f982ef5cb036e1c15b1096e624906f23afad2d7beea0b6f581a872da90f925b5eebe270d5c591693569c42b425c6e2c668f17c5ad44bc87c6dd577e2ba93a04aa1d86c38a512bb8f78394c68634763646a44b84404ff991c9c20d4aa7ef9d372ccf6d189a1a9bccf576893013df076969d5d27a5f45d12731661388582b2b12ecb0e487f463e7e3d7da483b3e2d4bc2d4cc3d732e58482927993b7f8759964d05040d439540217f145b67dae686c847904110fe407894ecca00c26e9db41341746020dad5099561654c477e06a02b50338ec92fbe042a58604a25c037efc93bc249603a61af27ab4596b742cffe4392e6b37ec00bf5a526ab5f183035fa62d3ec42cc755825f2fb01af29f96a56e2ec794e8bbf93a604e6ff1df1de886ad6c3cf0deedbd3a4409d24c475703bea0c290d1dcdc0c08a213fd70b304a6fc1ea27083d45894f7ba814c1ad1f8e3acadb0a0028f06ed1cccbf183cf679297c6b6c935b4fce0702acf2d6cd4be5a7ac71dea82f2099222a247df6494eb90617e4de71ad3a8396c901d1a876df6a607714eb49415ad717d32201f4cf1c6051b1425c0d54fc3131190ea308b3e88135a61ed0fbf5e6311443fffde5b3070f6901ba4605c3dd316b04a254b15e2314ba961406739dbc9af2777158c869db47f3d781a5cf9ae407941a60065970b3ef04801bfbb6210a7f1094865c82582791c1e41798e79b9e445af7b11f951dd78cbb92772ed73522801f174b03d6b67147d7b47e83c7676eabbe5d9e5e1f0be638f09168fcfcd1ce1a570097b80be4be1fe30ac1fe5e0026a91b137319e25f19f275e33b97b4df5e0f05b9528fee398045d1950c45ba32f1ebb7140e9e1a28d3dcadb9eb9f0c3088cbaca7b9a2848f302686a0d227cd56462df58b40c7d4829c02dedd0abb3773299557d2918e4f7deec224f4276f8d11bd938c3a9eb18a3e1b74c39914b6b6420d404620b21b4f298882f02f79919df2c76fe2be00cf455e46184d598850e362fb7335b827256b2296b8a76d5732d181e63be120f5bed66cfd9f3ad893bee2837216fd289cf27fed28bc649df4fc4c070533d322bc879248d5d5fa3e6880ad08ab724bd4467dcf9134c1580cd69e64d942cfd0b86d61589b2e61a1ea7971bcb3fa6a8bf0f31462b157e9a7ed25152192d57425597b4c017768db1fc733e06995ec27586575ddcfd3d21d421c006a5be196b39164d9029ad0d926eb4fc3d3da92eeeb1627626e9fe946bc634b16188fdb1e35f5f0b19beecbd643e5276362f99a225226a79f4e48979732fefd8f7b3f0bcbbe9d1263dd991176d27ed2b4d7721c289aa058f9a6fe70a734f13ef5a811f6101442f32388d88b1f302f61fe11c0be9bf99a173bf71894075c303237fa0e1df6824c3789cf9c4a9cf72fcc4890843c58fe0f0322ea7de2dd4f407d249103eec4a33ffbcba5a6587e5e52736ee0f222481977d310a23aa9584ed7b4747e447a3a0676ee3", 0x2, 0x7f, 0xfff8, 0x9, 0x312b, 0x2, 0x0, 'syz1\x00'}) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000000c0)) 18:39:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffff}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000240)='memory.events\x00', 0xe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@can, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x50000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) close(r0) close(r3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0), 0xc) 18:39:29 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r2, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) accept(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={r3, 0x3, 0x401, 0x8000}) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000001480)=@generic={0xa, "a5b5aadb4be037efc0ce318ab3af02ceeff47f0714f0fdf47c9cf8335a4a78ad2b73de5faa8e3922c94b5f0a203e271948eeaf119ce4d277925b08b0a6d27b8333927454a0839840737af75815422c26f6f0b43d988e8ec913d85b61300bd1a5f75ae292a8222b513aebe07e4c21770ef94c9015a4af8153abe3614e85f0"}, 0x80, 0x0}}], 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002e000100a7089780ebee4a4419000000"], 0x14}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r6, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0cdb31c7a8"}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 18:39:29 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:29 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:39:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) prctl$PR_SET_FP_MODE(0x2d, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x2c, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) 18:39:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x0, 0x0, @stepwise}) mq_unlink(&(0x7f0000000040)=')\x00') 18:39:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file1\x00', 0xd0200, 0x92) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnetconf={0x3c, 0x52, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x7ff}, @NETCONFA_IFINDEX={0x8, 0x1, r7}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xa5f}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x8001}]}, 0x3c}}, 0x0) [ 330.649889][T10324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:39:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000003800)=[@mss={0x2, 0x7}, @mss={0x2, 0x4}, @timestamp, @mss={0x2, 0x2}, @mss={0x2, 0x7}, @sack_perm], 0x6) getsockname$netrom(0xffffffffffffffff, &(0x7f0000009c40)={{0x3, @netrom}, [@netrom, @rose, @remote, @default, @netrom, @null, @rose]}, &(0x7f0000000140)=0x48) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0x4, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000009b80)=ANY=[@ANYBLOB="030000005651d52890308b95fb8bb1baa59c38e8d4c8bc7ee14d173f452edb58b52ebc6f2c0811a5506df8a5be7c4337977bb65ac11ab024ed5fb91d0343472cc46f4923b8b548365dda2d67a4c3591ab8d0d7d427074da33197c036160f1d1172fdbc10208ca9ae50ae00b04278168cef60bae0f6742a4ff31a2bfb8b8adc1bb8588ade6c9d896a2f0399e4393889dc03cd90f50a39a61c28f600a1c11b76431cd5a34e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x10) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000009b00)="0c9c0eecd4797553182c11e3aecb69cac12ed3e708f2dfcbad67b840caf931e57565323b49540181e0c2418e083adcfb63639654d645ac1246401c70d5c615dcda63009d2b6e2876ce8d891c97be", 0x4e) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(r3, &(0x7f00000097c0)=[{{&(0x7f00000001c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000240)=""/143, 0x8f}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x3, &(0x7f0000001380)=""/26, 0x1a}, 0x9}, {{&(0x7f00000013c0)=@ax25={{0x3, @default}, [@null, @netrom, @netrom, @default, @remote, @remote, @bcast]}, 0x80, &(0x7f0000002640)=[{&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/159, 0x9f}, {&(0x7f0000002500)=""/120, 0x78}, {&(0x7f0000002580)=""/140, 0x8c}], 0x4, &(0x7f0000002680)=""/216, 0xd8}, 0xfff}, {{&(0x7f0000002780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)}, {&(0x7f0000003840)=""/153, 0x99}, {&(0x7f0000003900)=""/236, 0xec}, {&(0x7f0000003a00)=""/240, 0xf0}, {&(0x7f0000003b00)=""/71, 0x47}], 0x6}, 0x4}, {{&(0x7f0000003c00), 0x80, &(0x7f0000004c80)=[{&(0x7f0000003c80)=""/4096, 0x1000}], 0x1, &(0x7f0000004cc0)=""/14, 0xe}, 0x523d}, {{&(0x7f0000004d00)=@nfc_llcp, 0x80, &(0x7f0000007100)=[{&(0x7f0000004d80)=""/28, 0x1c}, {&(0x7f0000004dc0)=""/166, 0xa6}, {&(0x7f0000004e80)=""/211, 0xd3}, {&(0x7f0000004f80)=""/4096, 0x1000}, {&(0x7f0000005f80)=""/4096, 0x1000}, {&(0x7f0000006f80)=""/23, 0x17}, {&(0x7f0000006fc0)=""/253, 0xfd}, {&(0x7f00000070c0)=""/56, 0x38}], 0x8, &(0x7f0000007180)=""/234, 0xea}, 0x10000}, {{0x0, 0x0, &(0x7f0000008540)=[{&(0x7f0000007280)=""/192, 0xc0}, {&(0x7f0000007340)=""/233, 0xe9}, {&(0x7f0000007440)=""/4096, 0x1000}, {&(0x7f0000008440)=""/161, 0xa1}, {&(0x7f0000008500)=""/57, 0x39}], 0x5, &(0x7f00000085c0)=""/4096, 0x1000}, 0xfffffff7}, {{&(0x7f00000095c0)=@phonet, 0x80, &(0x7f0000009700)=[{&(0x7f0000009640)=""/187, 0xbb}], 0x1, &(0x7f0000009740)=""/90, 0x5a}, 0x3}], 0x7, 0x22, &(0x7f0000009980)) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r5, &(0x7f0000009ac0)={&(0x7f00000099c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000009a80)={&(0x7f0000009a00)={0x58, 0x140d, 0x300, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x1, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xc800}, 0x0) 18:39:30 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 330.840037][T10333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:39:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:30 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffff}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000240)='memory.events\x00', 0xe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@can, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x50000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) close(r0) close(r3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0), 0xc) 18:39:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:31 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) msgget$private(0x0, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2729713cc648000000100003000000000000000000584a085a43330cf481f157abbb0f1a00000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', r4, 0x4, 0x2, 0x8, 0xd10f, 0x1, @empty, @mcast1, 0x20, 0x8, 0x2109, 0x1}}) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a00)={&(0x7f0000000580)={0x46c, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1bc, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xc8, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x90, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x46c}, 0x1, 0x0, 0x0, 0x24000004}, 0x408a1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(0x0) 18:39:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:31 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:31 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:31 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000005c0)={0xffffffffffffffff, 0xfff, 0x7fffffff, 0xfffffffffffffffe}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'sha1-avx2\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000680)={{0x2, 0x0, @identifier="6eac0c7bebcc1916feb8cbf426864522"}, 0xaa, r2, [], "7ab5bae4de15d39c0a339a07c26af1b8e0e531b1aa2c1cd8d3c0219f89c4b5701ffb3309af6cdaa756d21ec124685cc555b6127edf2418a7234045915b5a63b4e4f7c11b09683a9f8fec8a11d4fd5a8399da4587363e65032dd5cb4096f36d25f28a949ce410247f22c9ceb6bc1fdfa87791be29a2f2839cced35824666d531f6adc69ef47aab2ae73702ad29107d7343925cf257c0290079d3b4ac26492714f84b68656335c519f55b8"}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_wait(r5, &(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x101) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137763054ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa000000004bcff56cf5a84cefb43ea72351190a7104d2b83a0c0e611d29476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead90030000008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd3384284f369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb022a6cff57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b10c8123a7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db63fd4f36ec14cc67fcdd41c8ba146dc7d3fb07df9683391a2925b49f6040087cfaa9f83a6cdb0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 18:39:31 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='hsr0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x8) ioctl$TIOCSIG(r1, 0x40045436, 0xd) 18:39:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12014000000000106a05310300000000000109026966fd85a589df3c7c5a1423fadfb558fa97360243a14b5c1428b1750f7e2c7300d1472a781b0a16560b76f41c"], 0x0) syz_usb_disconnect(r2) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_usb_disconnect(r2) 18:39:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x244) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r4, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0xd59, 0x8, 0x4394, 0x9, r5}, &(0x7f00000001c0)=0x10) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) creat(&(0x7f0000000400)='./bus\x00', 0x0) r7 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x46c00) io_setup(0x10100, &(0x7f0000000180)=0x0) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}]) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 18:39:32 executing program 5: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xc}, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0xc004500a, 0x748000) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000000)=0x8000) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468", @ANYRES64, @ANYRESHEX=r1], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x140e, 0x309, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x5400c841) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x2a2800, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRES16], 0x0) [ 332.913127][ T17] usb 3-1: new high-speed USB device number 9 using dummy_hcd 18:39:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070700eebfde00000001000b1d00", @ANYRES16=r0, @ANYBLOB="00000000ffffff"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:39:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 333.153962][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 333.236969][T10448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.274435][ T17] usb 3-1: config index 0 descriptor too short (expected 26217, got 36) [ 333.281219][T10448] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.282808][ T17] usb 3-1: config 133 has too many interfaces: 253, using maximum allowed: 32 [ 333.282828][ T17] usb 3-1: config 133 has an invalid descriptor of length 60, skipping remainder of the config [ 333.282849][ T17] usb 3-1: config 133 has 0 interfaces, different from the descriptor's value: 253 [ 333.282885][ T17] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 18:39:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r3 = socket(0x15, 0x5, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x8040}, {}, {}, {}], 0x4, 0x80000000) r5 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r5, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x990000, 0x72, 0x9, r5, 0x0, &(0x7f00000001c0)={0x98090f, 0x6840, [], @string=&(0x7f0000000140)}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r6, 0x40084149, &(0x7f0000000280)) ioctl$RTC_WKALM_SET(r4, 0x5452, &(0x7f0000000100)={0x1}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000040)) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000380)="fc0000001a000700ab092500090007000aab0700a9011ca61d60369321000100c2800000000000000000000000037515fa2c1ec28656aaa79bb94b44fe000000bc00020005000000140000270400f87b22ebd10521400000d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9dcef2fe082038f4f8b29d3ef3d92c83173680000046d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd56b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d010000000041f0d48a99c03f080548deac270e33429fd2000175e63fb8d38a87000000000000000060000000", 0xfc) dup3(r7, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 333.298966][T10454] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.301523][ T7200] usb 6-1: new high-speed USB device number 6 using dummy_hcd 18:39:32 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 18:39:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 333.393499][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:39:32 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 333.663620][ T7200] usb 6-1: Using ep0 maxpacket: 8 [ 333.693368][ T17] usb 3-1: string descriptor 0 read error: -71 [ 333.707292][ T17] usb 3-1: USB disconnect, device number 9 18:39:33 executing program 0: syz_mount_image$jfs(&(0x7f0000001700)='jfs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@resize_size={'resize'}}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x2c8d42, 0x1, 0x1}, 0x18) [ 333.784158][ T7200] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 333.833249][ T7200] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 333.891732][ T7200] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 333.990466][ T7200] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 334.017787][ T7200] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 334.033502][ T7200] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.065624][T10443] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.080810][T10443] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.144666][ T7200] hub 6-1:1.0: bad descriptor, ignoring hub [ 334.150696][ T7200] hub: probe of 6-1:1.0 failed with error -5 [ 334.366984][T10443] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.393839][T10443] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.637734][ T7200] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 334.840477][T10443] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 334.850297][ T12] usb 3-1: new high-speed USB device number 10 using dummy_hcd 18:39:34 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x280100, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 335.020896][ T7920] usb 6-1: USB disconnect, device number 6 [ 335.067082][ T7920] usblp0: removed [ 335.098822][T10523] fuse: Bad value for 'fd' [ 335.463385][ T7920] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 335.723120][ T7920] usb 6-1: Using ep0 maxpacket: 8 [ 335.843442][ T7920] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 335.870638][ T7920] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 335.895107][ T7920] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 335.929210][ T7920] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 335.969148][ T7920] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 336.003149][ T7920] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.035781][T10443] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 336.044393][T10443] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 336.055364][ T7920] hub 6-1:1.0: bad descriptor, ignoring hub [ 336.061363][ T7920] hub: probe of 6-1:1.0 failed with error -5 18:39:35 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1005}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x0, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x15c, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x166}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x63baf84c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x62d47f09}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4c9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5b}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6c7}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x1}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$tipc(r2, &(0x7f0000000100), &(0x7f0000000340)=0x10) 18:39:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1}, &(0x7f0000000100)=0xc) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f00000010c0)={0x44, &(0x7f0000000040)=ANY=[@ANYBLOB="00b68f5e0001806cbd7281f6d3dbb017c08e5c24967f37e3669f5ab876877bbb74bb2c41b116afddc559f7506dcb275c2ba90615e106ba4ebf56c77e42f09cf4ec62acd6f07af7aa038d51664d13cfe8d583de6f080308314652cdb9e95bd41605c4950269fb8933c59b5806f48f51ae680a0feea9e6fd0bd11f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01227319113c824106eb41b166b5c25962a1ff50310e4ea67de45ab9928f4fb4af5e1567b40eb3202e53f62e5d749fde2d8760aa"], 0x0}, 0x0) 18:39:35 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 336.123149][ T7920] usblp: can't set desired altsetting 0 on interface 0 [ 336.193904][ T7920] usb 6-1: USB disconnect, device number 7 [ 336.222287][T10554] fuse: Bad value for 'fd' 18:39:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 336.474141][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 336.522935][T10574] fuse: Bad value for 'fd' 18:39:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 336.743177][ T12] usb 1-1: device descriptor read/64, error 18 18:39:36 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:36 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./bus/file1\x00') r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000340)={'veth1_to_bridge\x00', {0x2, 0x4e23, @empty}}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mq_notify(r0, &(0x7f0000000380)={0x0, 0x36, 0x4, @thr={&(0x7f0000000440)="4925f3f114f8f1ef4f1d05bad6c9eb201be723b3b122e5e1c4fdbd58e9f871ba1e9bddcfc418567b48c504bb30fefe39ce4063bdab5fac2821fa54f4c49360fb638457a0b943043aeb31d61f8fc4f5890dd9ea8cd75342929f3924fe82c4bb375ec0aeb271ce641fb5e8c5aacb10a61174358549d4e43deeb35f9bd3a6d52882e3a72a3c4998bc94af6d787f3b15a8d44b713c59163bc569affa3d8a15709ed6c65860589ab557b170f73e6ea9f848e86cb39c2055", &(0x7f0000000680)="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"}}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimes(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000280)={{r4, r5/1000+10000}}) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000003c0)) mount$fuseblk(0x0, &(0x7f0000000640)='./bus/file0\x00', 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) 18:39:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:36 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 337.143210][ T12] usb 1-1: device descriptor read/64, error 18 [ 337.240862][T10588] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:39:36 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x1}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x101020}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_delroute={0x2c, 0x19, 0x200, 0x70bd28, 0x25dfdbfc, {0x2, 0x20, 0x20, 0x3, 0xfc, 0x4}, [@RTA_UID={0x8}, @RTA_IIF={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 18:39:36 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 337.443806][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 337.733234][ T12] usb 1-1: device descriptor read/64, error 18 [ 338.133136][ T12] usb 1-1: device descriptor read/64, error 18 [ 338.273357][ T12] usb usb1-port1: attempt power cycle [ 338.983169][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd 18:39:38 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:38 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:38 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r3, 0x5}, 0xc) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @empty}, 0x20000002}}, 0x2e) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000040)=0x101) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3403000000000000000000000000000000000000a9981bfb6eef3711a5b06d4be011add5c300", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e640000000004000280"], 0x34}}, 0x0) [ 339.179056][ T12] usb 1-1: device descriptor read/8, error -71 18:39:38 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x30000000, 0x6, 0x3}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4801, 0x0, 0xfffffffffffffe90) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000440)={0x0, 0x5, 0x0, 'queue0\x00'}) [ 339.424432][ T12] usb 1-1: device descriptor read/8, error -71 18:39:39 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r2 = socket$kcm(0xa, 0x2, 0x11) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000200)={0x4, 0x4, &(0x7f0000000080)=[0x1f, 0x4, 0x1, 0x1000], &(0x7f0000000140)=[0x4, 0x8], &(0x7f00000001c0)=[0xb36a, 0x5, 0x6, 0x56a, 0x200, 0x1]}) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x8031, r2, 0x8cf7000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r3, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x2008001) sendmmsg(0xffffffffffffffff, &(0x7f0000006640)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r5, 0xc004500a, 0x748000) ioctl$SNDCTL_DSP_SYNC(r5, 0x5001, 0x0) 18:39:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r3, 0x5}, 0xc) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @empty}, 0x20000002}}, 0x2e) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000040)=0x101) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3403000000000000000000000000000000000000a9981bfb6eef3711a5b06d4be011add5c300", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e640000000004000280"], 0x34}}, 0x0) 18:39:39 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x4, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e0614020c70c651d315ca941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x400}], 0x10, &(0x7f0000000080)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 18:39:39 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 18:39:39 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 340.221150][T10695] EXT4-fs (loop2): Test dummy encryption mode enabled 18:39:39 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 340.267449][T10695] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem 18:39:39 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 340.314686][T10695] EXT4-fs (loop2): Invalid log block size: 65 18:39:39 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 18:39:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x3ff, 0x24f9, 0x7f}, 0x10) pidfd_open(r5, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x413, 0x0, 0x0, {0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x80}]}]}, 0x50}}, 0x0) 18:39:40 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) recvfrom$packet(r0, &(0x7f0000000240)=""/152, 0xe9, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@id, 0x10) recvfrom$packet(r1, &(0x7f0000000240)=""/152, 0xe9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept$unix(r2, &(0x7f0000000440), &(0x7f0000000040)=0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000006c0)={0x0, 0xffe0}, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 18:39:40 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:40 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:40 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 341.302526][T10746] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 18:39:40 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 341.375795][T10750] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 18:39:40 executing program 2: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x1, 0x70bd2d, 0x0, "", [@generic="19"]}, 0x14}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x9e0, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_PROBE_RESP={0x5a6, 0x91, "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"}, @NL80211_ATTR_SSID={0x13, 0x34, "50e8f61c6b440218860518f787d59b"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_AKM_SUITES={0x14, 0x4c, [0xfac0f, 0xfac09, 0xfac01, 0xfac06]}, @NL80211_ATTR_FTM_RESPONDER={0x3e4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x76, 0x3, "ad3c1ab12cb60e946c2516ad014a8c1b1f498128630692d4f4f2d8a8220fd9ac16e7cfa8763d7fa950bd775f4ac7dba742a271c422d6107d9eebb368f092bf543b8c02b7964aad80d6bde016f56076a59c708ab5abd657cb080fa1cbc60b446765b4049f443c4cf816425d44120a3461b230"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc9, 0x3, "c379ea2df43e5bde18fe470e6b00614ac58050af23575f5c0f8727cb8cadb8cc04becc756a5b844bf29ed28ea3c68efdf5122846d4f88aaa3e42d1990e6508b1dca7fcdfa37787887bc5035ef9bb340470916c4f869c829dde4e77f842ab20ccfafbd898c3287cfa85c6b89389879e9b686660d161b5e2cf1760b1b7bc6e6f94974ab09ed1c084b91582b19fd9cf011bd1502fc543fc28e84da3f03c8229184227b5e37b4f773c53372dd7de935ed9bd7e75e58c39f9effffba72cb96e9142f9c7854e101f"}, @NL80211_FTM_RESP_ATTR_LCI={0xef, 0x2, "ecb35ef61648bcbd4429d4ddd6f64a249b0e8c7df9ef5d928d6027e5ebd5e756e614db190ff490461e8a988d1da4cea0ba75f239c8914cd7eedc1d06d8ce89a9ccc42900f5f17e1000cf0dbe72baa4e483b9948eeabc2da86d972aaa49a9f0f37039e90b0a3302b67ede143e435a0b4acf48d0b78ba75b37eacb81f48a0d39df5a2b2d8e0e53583745a35bdf6eb50d55760ba08c23cc7e3d6d8138aeb6e960882f56e6dfe77af151ffe035f6539070993013e27bf3094dd510e6c009836c790d743e5012be0b6ec64431f3c9d0fb9f61a57d867b60d7f675ca0c94e41e05b8e7f254082f303aaf8b7f20c1"}, @NL80211_FTM_RESP_ATTR_LCI={0xaa, 0x2, "51cac24bd41f9362a8649ace06d58e2dcd3c86cab4dafc0ae2343cc49af7b6207a4422057ddd6046c72f478a1210fc50521c20e91e050a93d7ed4304345610baeca6b00e02cc39692d6345a404747617f8f59b8a8509ab21b6b8c4487b404dcca2d5a69ee1a4e700928f61f9febc5b7ace661464a79c449dce0dd046b933a59e4691b4141ad4cd7d89227ba4f75eab8e0b95c9cdcd05a049f400e3a6bb52a22e605ff352883e"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xfc, 0x3, "6cfc1bc1766dea52a41d2d61c5e195be3e102c14dc0eb2e3a64766bc5a6480e9f162ff3cf6a2df71063193a909706a48c53e131bda4602ef66074e69bcb87b4595fefe5b61b18aecf24446fb678f31c26c7db02a9e74d52a2c12474ea89dbb8dc67dca3f2df0652ab134f1f4178a34b22fb78c4b9b3dd01d156578cecb66ee51464b9790ef7c5ff456aca3a443ef18942d024d7e7a6a5f489f02805a0b13417b310b35a318c6632f84e85872631d62414c302de5a83aef630fd31acb60760f2a74672c002a98ecee5a9fe811d47065574423576a074b6003c23929a5c5b3f9a52e1019ba7a60a1a8a461f257161740207298192181445d5b"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x9e0}, 0x1, 0x0, 0x0, 0x2000005}, 0x20000000) r3 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x78) 18:39:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) recvfrom$packet(r0, &(0x7f0000000240)=""/152, 0xe9, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@id, 0x10) recvfrom$packet(r1, &(0x7f0000000240)=""/152, 0xe9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept$unix(r2, &(0x7f0000000440), &(0x7f0000000040)=0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000006c0)={0x0, 0xffe0}, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 18:39:40 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r7) 18:39:40 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 18:39:40 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:39:41 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:41 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r7) [ 342.075451][T10789] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 18:39:41 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 18:39:41 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:41 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r7) 18:39:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:39:41 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:39:41 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:42 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r7) 18:39:42 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:42 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:39:42 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) dup2(r0, r7) 18:39:42 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) dup2(r0, r7) 18:39:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000240)='memory.events\x00', 0xe) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$tipc(r2, &(0x7f0000000080)=@id, &(0x7f0000000100)=0x10) close(r0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r1) 18:39:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:42 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:42 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) dup2(r0, r7) 18:39:42 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:43 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, 0xffffffffffffffff) 18:39:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0xfffffffffffffc25, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0010004000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0x0, 0x0, "c09893e1", "00eac915"}}, 0x0}, 0x0) syslog(0x1, &(0x7f00000015c0)=""/4096, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 18:39:43 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, 0xffffffffffffffff) 18:39:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:43 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:44 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xc79f, 0x8001}, 0x8) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, 0xffffffffffffffff) 18:39:44 executing program 0: socket$inet6(0xa, 0x3, 0x80000000000004) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x4c, 0x2, 0x2, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x4c}}, 0x40) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x1, 0x21, 0x6}, 0x18) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="20554fa0", @ANYRES16=r6, @ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20040811) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x0, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 344.663750][ T7920] usb 3-1: new high-speed USB device number 11 using dummy_hcd 18:39:44 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:44 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000004c0)={0x2, &(0x7f0000000400)=""/165, &(0x7f0000000240)=[{0x7, 0x1f, 0x1, &(0x7f0000000180)=""/31}, {0x7f, 0xbe, 0x8, &(0x7f00000005c0)=""/190}]}) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r7) 18:39:44 executing program 0: exit(0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000300000007000000000000000700000000000000060000000000000000080000000000003f0000000000000082000000000000000300000000004359e9fd000000000000"]) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 344.903935][ T7920] usb 3-1: Using ep0 maxpacket: 16 18:39:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:44 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r7) [ 345.073493][ T7920] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 345.082783][ T7920] usb 3-1: can't read configurations, error -22 [ 345.314003][ T7920] usb 3-1: new high-speed USB device number 12 using dummy_hcd 18:39:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 345.586750][ T7920] usb 3-1: Using ep0 maxpacket: 16 [ 345.753643][ T7920] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 345.761630][ T7920] usb 3-1: can't read configurations, error -22 [ 345.791375][ T7920] usb usb3-port1: attempt power cycle [ 346.529425][ T7920] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 346.633311][ T7920] usb 3-1: Using ep0 maxpacket: 16 [ 346.803409][ T7920] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 346.813720][ T7920] usb 3-1: can't read configurations, error -22 [ 346.973140][ T7920] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 347.073481][ T7920] usb 3-1: Using ep0 maxpacket: 16 [ 347.233516][ T7920] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 347.241485][ T7920] usb 3-1: can't read configurations, error -22 18:39:46 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:46 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r7) 18:39:46 executing program 3: chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:46 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket(0x0, 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000340)) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 347.276763][ T7920] usb usb3-port1: unable to enumerate USB device 18:39:46 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r6) 18:39:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 347.800527][T11015] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:39:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:47 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r6) 18:39:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:47 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r6) [ 348.309266][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10b7 [ 348.319160][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10ac [ 348.336971][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1083 [ 348.376113][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10e2 [ 348.422374][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10ba [ 348.462790][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10d2 [ 348.486774][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x104c [ 348.505808][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10fa [ 348.521300][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10b8 [ 348.545104][T11014] kvm [11007]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1048 18:39:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:48 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:39:48 executing program 3: chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:48 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r5) 18:39:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:48 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0xcb, 0x0) 18:39:48 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r5) [ 349.006429][T11082] fuse: Bad value for 'fd' 18:39:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:48 executing program 0: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) [ 349.290893][T11097] fuse: Bad value for 'fd' 18:39:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:48 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r5) 18:39:49 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:39:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:49 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r6) 18:39:49 executing program 3: chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) [ 349.889420][T11115] fuse: Bad value for 'fd' 18:39:49 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:49 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r6) 18:39:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:49 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:49 executing program 0: remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:39:49 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r4}, 0x8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r6) 18:39:50 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 18:39:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:50 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:50 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x21) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r5) 18:39:50 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:50 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:50 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:50 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:50 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:50 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:51 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:51 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:51 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000002c0)="e6eea1a1ea7eb031e57c072fedc258bf024ccc7b0705f00856f5850bcb72e0b12d230a0292015b3bdc084081a772b244bbf510984800ad4c581986f10c66fbc6279523e522e388f61411cdbed891fe9957c99d8e759987904c3a0a883f373bf1b5e6e605c1f155d9ac41aa90d58ba7b26d837348cc2459d68f29aefc51d5511dc729d786c335c43a0703034e155bdb31e9f4f980c6a1e3f6d1b6bac7add8ddc294cb3abb198fb951242cae84e144c2454730b2f0ee4482aa5f3ea628a03729733028ba35", 0xc4, 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:51 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:51 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:51 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:51 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:51 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r3) 18:39:52 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:52 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:52 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:52 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r3) 18:39:52 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000680)="0a3427c10d162babc4906754a81959f4", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r3) 18:39:53 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 18:39:53 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x244) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:53 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:39:53 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 18:39:53 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 18:39:53 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 354.612480][T11279] kvm_set_msr_common: 1412 callbacks suppressed [ 354.612514][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10b7 [ 354.638154][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10ac [ 354.648607][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1083 [ 354.658257][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10e2 [ 354.669302][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10ba [ 354.701107][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10d2 [ 354.740653][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x104c [ 354.756195][T11309] fuse: Bad value for 'group_id' [ 354.767938][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10fa [ 354.783135][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10b8 [ 354.792535][T11279] kvm [11277]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1048 18:39:54 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:54 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(0xffffffffffffffff, r3) 18:39:54 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:54 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 355.662453][T11334] fuse: Bad value for 'group_id' 18:39:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(0xffffffffffffffff, r3) 18:39:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(0xffffffffffffffff, r3) 18:39:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:55 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 356.117096][T11357] fuse: Bad value for 'group_id' 18:39:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:39:55 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 18:39:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\x00'], 0x20000041}) 18:39:56 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, 0x0, 0x0, 0x0) 18:39:56 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:56 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:39:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000000c0)=""/4112, 0x1010}], 0xfffffffffffff35}}], 0x1, 0x0, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_usb_connect$uac1(0x5, 0x0, 0x0, &(0x7f0000001640)={0x0, 0x0, 0x28, &(0x7f0000000040)=ANY=[], 0x6, [{0x20, &(0x7f00000011c0)=@string={0x20, 0x3, "6d0b3fced7156f52cb012e94dd44c8a9f0a84c1cdebe56fdf6b034755991"}}, {0xaa, &(0x7f0000001280)=@string={0xaa, 0x3, "97ed2af6d813d6616c300de58c244643fd27e3bbd6bc91e90603ac7916c25a745ed2645e049e4628984c99d0524a37be74e6d3b2807b196e5ae99516b08a2fbc2db53c487d609905489a68b21c402ed0f4cedaa1570c2bff0dc82a244c5311544ad02f1614312af0d911b84e8f08893412fde5c1cf3c6a859c0b64f15b131516f8546702f4836fb921caac386da5b0dd8e31571b2018c2b8627bd3046a456ada194c2cb3a07581d5"}}, {0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x40d}}, {0x0, 0x0}, {0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="0ef197956003577d421624e0e73b"]}, {0x2, &(0x7f0000001540)=@string={0x2}}]}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000001840)={0x14, &(0x7f00000016c0)={0x40, 0xf, 0x15, {0x15, 0x0, "359a1136180da4aec99812a79120248e0bcbf5"}}, &(0x7f0000001740)={0x0, 0x3, 0x46, @string={0x46, 0x3, "9452c47a77968758f735e6c667bb9d954aefeb6e19ad76063f12df5300e7523f3f2ad3915f10b2ff12add656c2cb5fe02d7911eff2bd6e682a4c36b4630b0995590634f8"}}}, &(0x7f0000001b80)={0x44, 0x0, 0x0, &(0x7f0000001a00)={0x0, 0x8, 0x1, 0x9}, 0x0, &(0x7f0000001a80)={0x20, 0x82, 0x3, "f19d57"}, 0x0, &(0x7f0000001b00)={0x20, 0x84, 0x1, "9b"}, &(0x7f0000001b40)={0x20, 0x85, 0x3, "c577e9"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={r5, 0x401, 0x20, 0x200}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x6, 0x0, 0x0, r5}, 0x10) 18:39:56 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:39:56 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:39:56 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000040)}) 18:39:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:57 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:57 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000040)}) 18:39:57 executing program 0: 18:39:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:57 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000040)}) 18:39:57 executing program 0: 18:39:57 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:57 executing program 0: 18:39:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:57 executing program 0: 18:39:58 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:58 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:58 executing program 0: 18:39:58 executing program 2: 18:39:58 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:39:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:58 executing program 0: 18:39:58 executing program 2: [ 359.605336][T11500] fuse: Unknown parameter 'grou00000000000000000000' 18:39:59 executing program 0: 18:39:59 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:39:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:39:59 executing program 2: [ 359.843206][T11513] fuse: Unknown parameter 'grou00000000000000000000' 18:40:00 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:00 executing program 0: 18:40:00 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:00 executing program 2: 18:40:00 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:00 executing program 0: 18:40:00 executing program 2: [ 360.845840][T11537] fuse: Unknown parameter 'grou00000000000000000000' 18:40:00 executing program 0: 18:40:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:00 executing program 2: 18:40:00 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) [ 361.173332][T11552] fuse: Unknown parameter 'group_i00000000000000000000' 18:40:01 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:01 executing program 0: 18:40:01 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:40:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:01 executing program 2: 18:40:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:01 executing program 2: 18:40:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) [ 362.252044][T11580] fuse: Unknown parameter 'group_i00000000000000000000' 18:40:01 executing program 0: 18:40:01 executing program 2: 18:40:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:01 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 362.607863][T11600] fuse: Unknown parameter 'group_i00000000000000000000' 18:40:02 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:02 executing program 0: 18:40:02 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:02 executing program 2: 18:40:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:02 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:40:02 executing program 2: [ 363.405449][T11621] fuse: Unknown parameter 'group_id00000000000000000000' 18:40:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x18f80, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r5, &(0x7f0000000000)={0x265, 0x1c, 0x3}, 0x1c) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000000), &(0x7f00000000c0)=0x18) 18:40:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 18:40:02 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:03 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 363.835599][T11662] fuse: Unknown parameter 'group_id00000000000000000000' 18:40:03 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 18:40:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)="417af10b49abfa1c9987b8eed37d007d572e194d8e6c52735f7ed4cde5441fb726198426a07ca539765aed78f1895773efc9475243994950660cd31887bdf9fa492e14f38ddd4c90d621dc83bd6922a1a17af93ff52d6967f857656114f50a004ee3e7922555f4da9bcc942219778adab92da4a48fa5f9ae1a897652dc62d3075996331b41828d5b3fc944493c6e7e13924c07f0d1648358f0207be8b468f347b459019298b9ff66546500bfeffdf2eed2d67debd53976c36758e39c18252ff2a52f73bedff00954540b27ffdbfbf925159dfb3e8354c3f900b8939795f32fdf70dc743f", 0xe4}, {&(0x7f0000001680)="d50c6c70e06a170b950c8caf2c4c86807a0543c244e1156bb905e8942ec2019b59f1e27d20ddcf2c7c0969b8bbf0d21db53713b90cac06831203d4a07f64244ccde3901a7b3fa499a61cf6cbd5afc02822f03139f1d62753d460f0c17673ad040b20d14a2cf4c9a6eb5034a49804da67d1b7cbe00be7f11c658e8faed04126067cb2fa8c9549dd2f9a157b111fcb725c41eef34fb1b9e1c706f3e939f8ee3a846b3fd2da6198d0944ae3", 0xaa}, {&(0x7f0000000200)="e29449b75243a5c9fbfbc64703365ab438c0", 0x12}, {&(0x7f0000000340)="9a80d714c488942fbf3936f791bcef19", 0x10}, {&(0x7f0000000240)='3', 0x1}, {&(0x7f00000004c0)="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", 0x3fc}], 0x6}, 0x0) 18:40:03 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:03 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:40:04 executing program 0: socket(0x2, 0x5, 0x0) r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000180)="d5", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r1], 0x3ef) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) [ 364.646979][T11686] fuse: Unknown parameter 'group_id00000000000000000000' 18:40:04 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000013c0)=ANY=[@ANYBLOB="10024e227f00000100b69c76b00000000000000000000000000000000000010004000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e0b00"/122, @ANYBLOB="0e19e285c2d2bf"], &(0x7f0000000240)=0xa0) 18:40:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000340)="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", 0x1000, 0x20084, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:40:04 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 365.051070][T11710] fuse: Bad value for 'user_id' 18:40:05 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:05 executing program 2: semget(0x1, 0x2, 0x0) 18:40:05 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:05 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x265, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x103, &(0x7f0000000240)={0x0, 0x2, '\x00\x00'}, &(0x7f00000000c0)=0xa) 18:40:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:05 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:05 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(0xffffffffffffffff, r3) [ 365.855572][T11735] fuse: Bad value for 'user_id' 18:40:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000580), 0x8c) 18:40:05 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:05 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:40:05 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(0xffffffffffffffff, r3) [ 366.277106][T11770] fuse: Bad value for 'user_id' 18:40:06 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:40:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 18:40:06 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:06 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(0xffffffffffffffff, r3) 18:40:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 367.080461][T11790] fuse: Bad value for 'fd' 18:40:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000340)="8b", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)='A', 0x1}], 0x1}, 0x0) 18:40:06 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:06 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:40:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:06 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:06 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 367.480163][T11818] fuse: Bad value for 'fd' 18:40:07 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), 0x8) 18:40:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:40:07 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 368.279836][T11837] fuse: Bad value for 'fd' 18:40:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) sendmsg$unix(r3, &(0x7f0000000700)={&(0x7f0000000100)=@abs={0x8}, 0x8, 0x0}, 0x0) 18:40:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 18:40:07 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:07 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:40:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:07 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000180)="d5", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r1], 0x3ef) 18:40:08 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) [ 368.634928][T11858] fuse: Bad value for 'fd' 18:40:08 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000)=0x10000006, 0x4) 18:40:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:40:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:08 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) [ 369.560586][T11890] fuse: Bad value for 'fd' 18:40:08 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f00000000c0)="d8", 0x1, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 18:40:09 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000001480)="e9", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 369.771445][T11898] tmpfs: Bad value for 'huge' 18:40:09 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:40:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:09 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:09 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffec8, 0x0, 0x27}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='io\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) [ 369.952140][T11914] fuse: Bad value for 'fd' 18:40:09 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:09 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x3ff, 0x80000001, 0x0, 0x0, 0x3], 0x5, 0x6, 0x6, 0x8000, 0x2, 0x0, 0x6, {0x200, 0x80, 0x1, 0x7, 0xd, 0x6, 0x180e, 0x1, 0x2, 0xa93, 0x3afe, 0x9, 0x6, 0x8, "b475a3c36d60f1fb3822a964af83cda8c1273f323bf4d93457563e21a19cb1c2"}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e6}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 18:40:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x222, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f6", 0x1}], 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) close(r0) 18:40:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:09 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) [ 370.724587][T11938] fuse: Invalid rootmode [ 370.737588][T11937] device bridge3 entered promiscuous mode 18:40:10 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x2c, 0x0, @remote={0xfe, 0x80, [0x4]}, @local, {[@dstopts={0x2c}], {{0x0, 0xffff, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 18:40:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4}, 0x0, 0x0, &(0x7f0000000400)={0x40, 0x9, 0x1, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 18:40:10 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r3) [ 370.887946][T11947] device bridge_slave_0 left promiscuous mode [ 370.973237][T11947] bridge0: port 1(bridge_slave_0) entered disabled state 18:40:10 executing program 5: chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:40:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 371.180762][T11947] bridge3: port 1(bridge_slave_0) entered blocking state [ 371.211252][T11947] bridge3: port 1(bridge_slave_0) entered disabled state 18:40:10 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r3) [ 371.308978][T11947] device bridge_slave_0 entered promiscuous mode [ 371.316678][ T2942] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 371.344157][T11958] fuse: Invalid rootmode [ 371.406384][T11947] bridge3: port 1(bridge_slave_0) entered blocking state [ 371.415043][T11947] bridge3: port 1(bridge_slave_0) entered forwarding state [ 371.445945][T11962] tmpfs: Bad value for 'huge' 18:40:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 371.650706][T11972] fuse: Invalid rootmode [ 371.683335][ T2942] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 371.692429][ T2942] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.727628][ T2942] usb 3-1: config 0 descriptor?? 18:40:11 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:40:11 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r3) 18:40:11 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000180)='./bus\x00', 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='./bus\x00') 18:40:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 372.213188][ T2942] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 372.238011][ T2942] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 372.291927][T11987] fuse: Bad value for 'rootmode' 18:40:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:11 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) [ 372.622405][T11999] fuse: Bad value for 'rootmode' [ 372.818222][T12004] tmpfs: Bad value for 'huge' [ 374.993215][ T2942] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 375.021199][ T2942] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 375.089344][ T2942] asix: probe of 3-1:0.0 failed with error -71 [ 375.144744][ T2942] usb 3-1: USB disconnect, device number 15 [ 375.783022][ T3918] usb 3-1: new high-speed USB device number 16 using dummy_hcd 18:40:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:40:15 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000180)='./bus\x00', 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='./bus\x00') 18:40:15 executing program 5: chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:40:15 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:15 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 376.138056][T12027] tmpfs: Bad value for 'huge' 18:40:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket$kcm(0x10, 0x0, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@id, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 18:40:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$afs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 18:40:15 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, 0x40000000) dup2(r0, r4) 18:40:15 executing program 5: chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 18:40:15 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 18:40:15 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3607, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 376.506260][ T3918] usb 3-1: device not accepting address 16, error -71 [ 376.604488][T12049] fuse: Unknown parameter 'use00000000000000000000' [ 376.657665][T12056] ================================================================== [ 376.666723][T12056] BUG: KASAN: use-after-free in __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 376.676269][T12056] Read of size 8 at addr ffff88809f6b4228 by task syz-executor.0/12056 [ 376.685305][T12056] CPU: 1 PID: 12056 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 376.695478][T12056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.706806][T12056] Call Trace: [ 376.710240][T12056] dump_stack+0x18f/0x20d [ 376.715403][T12056] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 376.721335][T12056] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 376.727639][T12056] print_address_description.constprop.0.cold+0xae/0x497 [ 376.734788][T12056] ? __xfrm6_tunnel_spi_lookup+0x142/0x3b0 [ 376.740783][T12056] ? lockdep_hardirqs_off+0x66/0xa0 [ 376.747179][T12056] ? vprintk_func+0x97/0x1a6 [ 376.752335][T12056] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 376.758746][T12056] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 376.764595][T12056] kasan_report.cold+0x1f/0x37 [ 376.769518][T12056] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 376.775448][T12056] __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 376.781252][T12056] xfrm6_tunnel_spi_lookup+0x8a/0x1d0 [ 376.786817][T12056] xfrmi6_rcv_tunnel+0xb9/0x100 [ 376.791722][T12056] tunnel46_rcv+0xef/0x2b0 [ 376.796198][T12056] ip6_protocol_deliver_rcu+0x2e8/0x1670 [ 376.802674][T12056] ip6_input_finish+0x7f/0x160 [ 376.807743][T12056] ip6_input+0x9c/0xd0 [ 376.812103][T12056] ipv6_rcv+0x28e/0x3c0 [ 376.816385][T12056] ? ip6_rcv_core+0x1bb0/0x1bb0 [ 376.821570][T12056] __netif_receive_skb_one_core+0x114/0x180 [ 376.827600][T12056] ? __netif_receive_skb_core+0x3690/0x3690 [ 376.836849][T12056] ? lockdep_hardirqs_on+0x6a/0xe0 [ 376.844532][T12056] ? read_seqcount_begin.constprop.0+0x139/0x1f0 [ 376.851479][T12056] ? ktime_get_with_offset+0x130/0x1a0 [ 376.857804][T12056] __netif_receive_skb+0x27/0x1c0 [ 376.862888][T12056] netif_receive_skb+0x159/0x990 [ 376.868282][T12056] ? __netif_receive_skb+0x1c0/0x1c0 [ 376.873973][T12056] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 376.880586][T12056] ? skb_set_owner_w+0x24e/0x400 [ 376.886220][T12056] ? __tun_build_skb+0x1cd/0x260 [ 376.891298][T12056] tun_rx_batched.isra.0+0x460/0x720 [ 376.896703][T12056] ? tun_get_user+0x197f/0x35b0 [ 376.903245][T12056] ? tun_sock_write_space+0x1d0/0x1d0 [ 376.910347][T12056] ? lock_release+0x8d0/0x8d0 [ 376.915749][T12056] ? lock_downgrade+0x820/0x820 [ 376.922281][T12056] ? eth_type_trans+0x360/0x690 [ 376.928305][T12056] ? __local_bh_enable_ip+0x159/0x250 [ 376.934145][T12056] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 376.940571][T12056] ? tun_get_user+0x231f/0x35b0 [ 376.945610][T12056] ? trace_hardirqs_on+0x5f/0x220 [ 376.951111][T12056] tun_get_user+0x23b2/0x35b0 [ 376.956441][T12056] ? lock_acquire+0x1f1/0xad0 [ 376.962567][T12056] ? tun_build_skb+0xf30/0xf30 [ 376.967378][T12056] ? tun_get+0x160/0x280 [ 376.972758][T12056] tun_chr_write_iter+0xba/0x151 [ 376.978861][T12056] new_sync_write+0x422/0x650 [ 376.984252][T12056] ? new_sync_read+0x6e0/0x6e0 [ 376.990173][T12056] ? lock_downgrade+0x820/0x820 [ 376.996145][T12056] ? apparmor_file_permission+0x26e/0x4e0 [ 377.003146][T12056] vfs_write+0x5c6/0x6f0 [ 377.008687][T12056] ksys_write+0x12d/0x250 [ 377.013254][T12056] ? __ia32_sys_read+0xb0/0xb0 [ 377.018576][T12056] ? lock_is_held_type+0xb0/0xe0 [ 377.024591][T12056] ? do_syscall_64+0x1c/0xe0 [ 377.030492][T12056] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 377.037256][T12056] do_syscall_64+0x60/0xe0 [ 377.041762][T12056] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.047944][T12056] RIP: 0033:0x415c91 [ 377.051981][T12056] Code: Bad RIP value. [ 377.056153][T12056] RSP: 002b:00007f673f677c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 377.064763][T12056] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415c91 [ 377.073110][T12056] RDX: 000000000000004a RSI: 00000000200000c0 RDI: 00000000000000f0 [ 377.081449][T12056] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 377.090088][T12056] R10: 00007f673f6789d0 R11: 0000000000000293 R12: 000000000078bf0c [ 377.098185][T12056] R13: 00007ffc377b0b7f R14: 00007f673f6789c0 R15: 000000000078bf0c [ 377.107283][T12056] Allocated by task 7305: [ 377.111644][T12056] kasan_save_stack+0x1b/0x40 [ 377.116565][T12056] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 377.122320][T12056] kmem_cache_alloc_trace+0x16e/0x2c0 [ 377.127931][T12056] netdevice_event+0x1ad/0x720 [ 377.133416][T12056] notifier_call_chain+0xb5/0x200 [ 377.138827][T12056] call_netdevice_notifiers_info+0xb5/0x130 [ 377.145190][T12056] dev_set_mac_address+0x2de/0x3e0 [ 377.151015][T12056] do_setlink+0x1678/0x35c0 [ 377.156476][T12056] __rtnl_newlink+0xc21/0x1730 [ 377.162035][T12056] rtnl_newlink+0x64/0xa0 [ 377.166786][T12056] rtnetlink_rcv_msg+0x44e/0xad0 [ 377.172106][T12056] netlink_rcv_skb+0x15a/0x430 [ 377.177020][T12056] netlink_unicast+0x533/0x7d0 [ 377.182307][T12056] netlink_sendmsg+0x856/0xd90 [ 377.187185][T12056] sock_sendmsg+0xcf/0x120 [ 377.191726][T12056] __sys_sendto+0x21c/0x320 [ 377.196254][T12056] __x64_sys_sendto+0xdd/0x1b0 [ 377.201044][T12056] do_syscall_64+0x60/0xe0 [ 377.205497][T12056] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.211566][T12056] The buggy address belongs to the object at ffff88809f6b4200 [ 377.211566][T12056] which belongs to the cache kmalloc-192 of size 192 [ 377.226223][T12056] The buggy address is located 40 bytes inside of [ 377.226223][T12056] 192-byte region [ffff88809f6b4200, ffff88809f6b42c0) [ 377.239517][T12056] The buggy address belongs to the page: [ 377.245417][T12056] page:000000009a499d14 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88809f6b4f00 pfn:0x9f6b4 [ 377.257555][T12056] flags: 0xfffe0000000200(slab) [ 377.262444][T12056] raw: 00fffe0000000200 ffffea00027dcfc8 ffffea00027dccc8 ffff8880aa000000 [ 377.271329][T12056] raw: ffff88809f6b4f00 ffff88809f6b4000 000000010000000a 0000000000000000 [ 377.280444][T12056] page dumped because: kasan: bad access detected [ 377.286887][T12056] Memory state around the buggy address: [ 377.292726][T12056] ffff88809f6b4100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.300907][T12056] ffff88809f6b4180: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 377.308998][T12056] >ffff88809f6b4200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 377.317457][T12056] ^ [ 377.322870][T12056] ffff88809f6b4280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 377.331513][T12056] ffff88809f6b4300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 377.339856][T12056] ================================================================== [ 377.347935][T12056] Disabling lock debugging due to kernel taint [ 377.354282][T12056] Kernel panic - not syncing: panic_on_warn set ... [ 377.360896][T12056] CPU: 1 PID: 12056 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-next-20200716-syzkaller #0 [ 377.372358][T12056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.383020][T12056] Call Trace: [ 377.386461][T12056] dump_stack+0x18f/0x20d [ 377.390818][T12056] ? __xfrm6_tunnel_spi_lookup+0x2f0/0x3b0 [ 377.396701][T12056] panic+0x2e3/0x75c [ 377.400626][T12056] ? __warn_printk+0xf3/0xf3 [ 377.405290][T12056] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 377.411784][T12056] ? trace_hardirqs_on+0x55/0x220 [ 377.416928][T12056] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 377.423073][T12056] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 377.429153][T12056] end_report+0x4d/0x53 [ 377.433453][T12056] kasan_report.cold+0xd/0x37 [ 377.438156][T12056] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 377.444200][T12056] __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 377.449949][T12056] xfrm6_tunnel_spi_lookup+0x8a/0x1d0 [ 377.455346][T12056] xfrmi6_rcv_tunnel+0xb9/0x100 [ 377.460616][T12056] tunnel46_rcv+0xef/0x2b0 [ 377.465154][T12056] ip6_protocol_deliver_rcu+0x2e8/0x1670 [ 377.470910][T12056] ip6_input_finish+0x7f/0x160 [ 377.475833][T12056] ip6_input+0x9c/0xd0 [ 377.479933][T12056] ipv6_rcv+0x28e/0x3c0 [ 377.484195][T12056] ? ip6_rcv_core+0x1bb0/0x1bb0 [ 377.489341][T12056] __netif_receive_skb_one_core+0x114/0x180 [ 377.495364][T12056] ? __netif_receive_skb_core+0x3690/0x3690 [ 377.501263][T12056] ? lockdep_hardirqs_on+0x6a/0xe0 [ 377.506555][T12056] ? read_seqcount_begin.constprop.0+0x139/0x1f0 [ 377.513168][T12056] ? ktime_get_with_offset+0x130/0x1a0 [ 377.519076][T12056] __netif_receive_skb+0x27/0x1c0 [ 377.524124][T12056] netif_receive_skb+0x159/0x990 [ 377.529246][T12056] ? __netif_receive_skb+0x1c0/0x1c0 [ 377.534541][T12056] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 377.540549][T12056] ? skb_set_owner_w+0x24e/0x400 [ 377.545766][T12056] ? __tun_build_skb+0x1cd/0x260 [ 377.550714][T12056] tun_rx_batched.isra.0+0x460/0x720 [ 377.556007][T12056] ? tun_get_user+0x197f/0x35b0 [ 377.560869][T12056] ? tun_sock_write_space+0x1d0/0x1d0 [ 377.566253][T12056] ? lock_release+0x8d0/0x8d0 [ 377.571109][T12056] ? lock_downgrade+0x820/0x820 [ 377.575973][T12056] ? eth_type_trans+0x360/0x690 [ 377.581510][T12056] ? __local_bh_enable_ip+0x159/0x250 [ 377.586894][T12056] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 377.592888][T12056] ? tun_get_user+0x231f/0x35b0 [ 377.597767][T12056] ? trace_hardirqs_on+0x5f/0x220 [ 377.602808][T12056] tun_get_user+0x23b2/0x35b0 [ 377.607744][T12056] ? lock_acquire+0x1f1/0xad0 [ 377.612538][T12056] ? tun_build_skb+0xf30/0xf30 [ 377.617625][T12056] ? tun_get+0x160/0x280 [ 377.622208][T12056] tun_chr_write_iter+0xba/0x151 [ 377.627347][T12056] new_sync_write+0x422/0x650 [ 377.633276][T12056] ? new_sync_read+0x6e0/0x6e0 [ 377.639175][T12056] ? lock_downgrade+0x820/0x820 [ 377.649705][T12056] ? apparmor_file_permission+0x26e/0x4e0 [ 377.662123][T12056] vfs_write+0x5c6/0x6f0 [ 377.666399][T12056] ksys_write+0x12d/0x250 [ 377.670762][T12056] ? __ia32_sys_read+0xb0/0xb0 [ 377.677249][T12056] ? lock_is_held_type+0xb0/0xe0 [ 377.685055][T12056] ? do_syscall_64+0x1c/0xe0 [ 377.691778][T12056] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 377.701264][T12056] do_syscall_64+0x60/0xe0 [ 377.706403][T12056] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.712590][T12056] RIP: 0033:0x415c91 [ 377.716744][T12056] Code: Bad RIP value. [ 377.721306][T12056] RSP: 002b:00007f673f677c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 377.735000][T12056] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415c91 [ 377.744756][T12056] RDX: 000000000000004a RSI: 00000000200000c0 RDI: 00000000000000f0 [ 377.753445][T12056] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 377.762340][T12056] R10: 00007f673f6789d0 R11: 0000000000000293 R12: 000000000078bf0c [ 377.771564][T12056] R13: 00007ffc377b0b7f R14: 00007f673f6789c0 R15: 000000000078bf0c [ 377.782441][T12056] Kernel Offset: disabled [ 377.787375][T12056] Rebooting in 86400 seconds..