0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab24a6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:40:10 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab24a6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:40:10 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e21100010000000000006400008000140002800600190010"], 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 13:40:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_setup(0x15b0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) read$dsp(r0, &(0x7f0000000280)=""/18, 0x12) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYBLOB="91410ad489e8bf05cb3317b5843ffd3020439ab2c1db4703514b9a3c960000000000000043c50d92b10ff3ce13a01967ef82028dcedd4a"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r5, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r4, &(0x7f00000000c0)=""/122, 0xe, 0x0) 13:40:10 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0xffffffffffffffff) 13:40:10 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x700, 0x0) [ 377.421855][T12679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 377.502260][T12679] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 377.562600][T12679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:40:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab24a6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:40:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7) mmap(&(0x7f00006d7000/0x2000)=nil, 0x2000, 0x8, 0x2010, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) 13:40:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000300), 0x4) 13:40:11 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab24a6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:40:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab24a6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:40:11 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e21100010000000000006400008000140002800600190010"], 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 13:40:11 executing program 4: socketpair(0x1d, 0x2, 0x6, &(0x7f00000002c0)) [ 378.226375][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.232742][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 13:40:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 13:40:11 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab24a6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 378.582466][T12708] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 378.622831][T12708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:40:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_setup(0x15b0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) read$dsp(r0, &(0x7f0000000280)=""/18, 0x12) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYBLOB="91410ad489e8bf05cb3317b5843ffd3020439ab2c1db4703514b9a3c960000000000000043c50d92b10ff3ce13a01967ef82028dcedd4a"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r5, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r4, &(0x7f00000000c0)=""/122, 0xe, 0x0) 13:40:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7) mmap(&(0x7f00006d7000/0x2000)=nil, 0x2000, 0x8, 0x2010, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) 13:40:12 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x121, 0x0, 0x0) 13:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 13:40:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 13:40:12 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x121, 0x0, 0x0) 13:40:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 379.548046][T12740] xt_NFQUEUE: number of total queues is 0 13:40:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000040c0), &(0x7f0000004100)={'fscrypt:', @desc4}, &(0x7f0000004140)={0x0, "ca1f4f71dc286f9ee36fdc3d89302e782fcd35b27a4f80f93b7c2a9459c4401033cc62286d076630969aed1e4c1ee835670015efd1860307f417809b64a288b8"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r1}) [ 379.595445][T12743] loop1: detected capacity change from 0 to 264192 13:40:13 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x121, 0x0, 0x0) [ 379.678258][T12743] EXT4-fs (loop1): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 13:40:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7) mmap(&(0x7f00006d7000/0x2000)=nil, 0x2000, 0x8, 0x2010, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) [ 379.797983][T12740] loop1: detected capacity change from 0 to 264192 13:40:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl(r0, 0x9371, &(0x7f0000000040)) 13:40:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 13:40:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_setup(0x15b0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) read$dsp(r0, &(0x7f0000000280)=""/18, 0x12) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYBLOB="91410ad489e8bf05cb3317b5843ffd3020439ab2c1db4703514b9a3c960000000000000043c50d92b10ff3ce13a01967ef82028dcedd4a"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r5, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r4, &(0x7f00000000c0)=""/122, 0xe, 0x0) 13:40:13 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x121, 0x0, 0x0) 13:40:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 13:40:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) [ 380.275826][T12780] xt_NFQUEUE: number of total queues is 0 [ 380.295228][T12784] loop1: detected capacity change from 0 to 264192 13:40:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 13:40:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 13:40:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 13:40:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7) mmap(&(0x7f00006d7000/0x2000)=nil, 0x2000, 0x8, 0x2010, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, 0x0, &(0x7f0000000100)) [ 380.674588][T12793] xt_NFQUEUE: number of total queues is 0 [ 380.691390][T12801] loop3: detected capacity change from 0 to 264192 13:40:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) [ 380.747292][T12803] loop1: detected capacity change from 0 to 264192 13:40:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) [ 380.791651][T12799] xt_NFQUEUE: number of total queues is 0 [ 380.811260][T12800] xt_NFQUEUE: number of total queues is 0 [ 380.815743][T12803] EXT4-fs (loop1): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 380.821741][T12809] loop4: detected capacity change from 0 to 264192 13:40:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) [ 381.105569][T12831] xt_NFQUEUE: number of total queues is 0 [ 381.201735][T12825] xt_NFQUEUE: number of total queues is 0 [ 381.226714][T12836] loop4: detected capacity change from 0 to 264192 13:40:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 13:40:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x14}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7374726565626f673507322d67656e6572696300000000000000000000000016a0d275ac146b090000000000000000418cdcf8cc6317117ff8ea3af06e00000000000000000000000000000000000080b4002616"], &(0x7f0000000340), &(0x7f0000000280)=""/20) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="820b669abfc0e2a57fd0ff6fa881f1a6b5c73d3af580110f0b835ea14b918c469fe25a651bd1082ff9c8c8b7f133fb56774bb627f8b248dff0b4d1e818d7be3f2769dbc74b7636d19523e289ce981b708456a7bbe734966181b475f49e180a62738eba2bc7", 0x65, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c65720000000000", 0x86, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000000380)={[{@stripe}, {@nojournal_checksum}]}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(0x0, 0x7, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r2, 0x0) 13:40:14 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000580)="010000000000000018") 13:40:14 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000006c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) [ 381.447292][T12840] xt_NFQUEUE: number of total queues is 0 [ 381.586820][T12838] loop1: detected capacity change from 0 to 264192 13:40:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 381.779536][T12854] xt_NFQUEUE: number of total queues is 0 13:40:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x6c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 381.940677][T12858] loop4: detected capacity change from 0 to 264192 [ 381.974222][T12851] xt_NFQUEUE: number of total queues is 0 13:40:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x4e3, 0x2}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x38}}, 0x0) 13:40:15 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000006c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) 13:40:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/201, 0xc9}], 0x1, 0x1, 0x0) 13:40:15 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 13:40:15 executing program 1: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="6f73782e252f7d232e2706def45ca9bcb117b5510a412b362d2d7d242d6b0400000000000000a2e5e7ade610b861caae866ce5ff25055bb68ded2634a728871f818887d5dc050fb1268ce647c6b53376c468008828dc47de7938bbb1de485bad0c939d6bf2cffa39cf0c86edcb56eb0734add25ceed6a1c7638105aaf669c6884043c2100be631d6b58382e73dd145d16255352a19c605108b8c13db38ac5a65c067cc356d9f132c6c4c9d56d755b2a6997616343b0bb95397526f588860dc0227d97f8c86db4cb819cd462fd25e9b14d31355ab39b6a14d69e6e00dafc1e8ca0d3b15eef81cbef39e357fddb4900b204b6dd0f5247b4f9af3f7383e507be3d77a2bdc8063b7070cc00000000000000000579e3ca5f4b1917c689eea90820919310febf5795b577cc27672071af7e7aa1f4f1c49612a3684edf23ec093b4fc1c95a17f6a"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:40:15 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000006c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) 13:40:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000040), 0xc) 13:40:15 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000000020000006fabca1b4e7c06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 13:40:16 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000000000000840000000100000000002a8d54"], 0x30}], 0x1, 0x0) 13:40:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000640)={0x7f, 0x4dd, 0x0, 0x4, 0x4, 0x14000000000000, 0x8, 0x7}, &(0x7f0000000200)={0x0, 0x7, 0x0, 0x122, 0x1, 0x0, 0x8147, 0x400}, &(0x7f0000000240)={0x0, 0x7, 0x7ff, 0x7f, 0x1, 0x3, 0x7, 0x1}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={0x0}) signalfd4(0xffffffffffffffff, &(0x7f0000001c40), 0x8, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) dup2(r2, r3) 13:40:16 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f00000006c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) 13:40:16 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) 13:40:16 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000000020000006fabca1b4e7c06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 382.778898][T12890] debugfs: File 'dropped' in directory 'loop0' already present! [ 382.809235][T12890] debugfs: File 'msg' in directory 'loop0' already present! 13:40:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7e1"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:40:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) syz_open_dev$tty1(0xc, 0x4, 0x4) copy_file_range(0xffffffffffffffff, &(0x7f0000000080), r2, &(0x7f0000000200)=0x9, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) fork() 13:40:16 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) [ 383.138506][T12892] debugfs: File 'dropped' in directory 'loop0' already present! [ 383.154503][T12892] debugfs: File 'msg' in directory 'loop0' already present! 13:40:16 executing program 1: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:40:16 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000000020000006fabca1b4e7c06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 13:40:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000640)={0x7f, 0x4dd, 0x0, 0x4, 0x4, 0x14000000000000, 0x8, 0x7}, &(0x7f0000000200)={0x0, 0x7, 0x0, 0x122, 0x1, 0x0, 0x8147, 0x400}, &(0x7f0000000240)={0x0, 0x7, 0x7ff, 0x7f, 0x1, 0x3, 0x7, 0x1}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={0x0}) signalfd4(0xffffffffffffffff, &(0x7f0000001c40), 0x8, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) dup2(r2, r3) 13:40:17 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:40:17 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) 13:40:17 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000000020000006fabca1b4e7c06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 383.686087][T12932] blktrace: Concurrent blktraces are not allowed on loop0 13:40:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) syz_open_dev$tty1(0xc, 0x4, 0x4) copy_file_range(0xffffffffffffffff, &(0x7f0000000080), r2, &(0x7f0000000200)=0x9, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) fork() 13:40:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000640)={0x7f, 0x4dd, 0x0, 0x4, 0x4, 0x14000000000000, 0x8, 0x7}, &(0x7f0000000200)={0x0, 0x7, 0x0, 0x122, 0x1, 0x0, 0x8147, 0x400}, &(0x7f0000000240)={0x0, 0x7, 0x7ff, 0x7f, 0x1, 0x3, 0x7, 0x1}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={0x0}) signalfd4(0xffffffffffffffff, &(0x7f0000001c40), 0x8, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) dup2(r2, r3) 13:40:17 executing program 1: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:40:17 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="6f73782e252f7d232e2706def45ca9bcb117b5510a412b362d2d7d242d6b0400000000000000a2e5e7ade610b861caae866ce5ff25055bb68ded2634a728871f818887d5dc050fb1268ce647c6b53376c468008828dc47de7938bbb1de485bad0c939d6bf2cffa39cf0c86edcb56eb0734add25ceed6a1c7638105aaf669c6884043c2100be631d6b58382e73dd145d16255352a19c605108b8c13db38ac5a65c067cc356d9f132c6c4c9d56d755b2a6997616343b0bb95397526f588860dc0227d97f8c86db4cb819cd462fd25e9b14d31355ab39b6a14d69e6e00dafc1e8ca0d3b15eef81cbef39e357fddb4900b204b6dd0f5247b4f9af3f7383e507be3d77a2bdc8063b7070cc00000000000000000579e3ca5f4b1917c689eea90820919310febf5795b577cc27672071af7e7aa1f4f1c49612a3684edf23ec093b4fc1c95a17f6a"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:40:17 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) [ 384.293209][T12944] debugfs: File 'dropped' in directory 'loop0' already present! [ 384.300888][T12944] debugfs: File 'msg' in directory 'loop0' already present! 13:40:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) syz_open_dev$tty1(0xc, 0x4, 0x4) copy_file_range(0xffffffffffffffff, &(0x7f0000000080), r2, &(0x7f0000000200)=0x9, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) fork() 13:40:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000640)={0x7f, 0x4dd, 0x0, 0x4, 0x4, 0x14000000000000, 0x8, 0x7}, &(0x7f0000000200)={0x0, 0x7, 0x0, 0x122, 0x1, 0x0, 0x8147, 0x400}, &(0x7f0000000240)={0x0, 0x7, 0x7ff, 0x7f, 0x1, 0x3, 0x7, 0x1}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={0x0}) signalfd4(0xffffffffffffffff, &(0x7f0000001c40), 0x8, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) dup2(r2, r3) [ 384.368338][T12949] blktrace: Concurrent blktraces are not allowed on loop0 13:40:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) 13:40:18 executing program 1: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="6f73782e252f7d232e2706def45ca9bcb117b5510a412b362d2d7d242d6b0400000000000000a2e5e7ade610b861caae866ce5ff25055bb68ded2634a728871f818887d5dc050fb1268ce647c6b53376c468008828dc47de7938bbb1de485bad0c939d6bf2cffa39cf0c86edcb56eb0734add25ceed6a1c7638105aaf669c6884043c2100be631d6b58382e73dd145d16255352a19c605108b8c13db38ac5a65c067cc356d9f132c6c4c9d56d755b2a6997616343b0bb95397526f588860dc0227d97f8c86db4cb819cd462fd25e9b14d31355ab39b6a14d69e6e00dafc1e8ca0d3b15eef81cbef39e357fddb4900b204b6dd0f5247b4f9af3f7383e507be3d77a2bdc8063b7070cc00000000000000000579e3ca5f4b1917c689eea90820919310febf5795b577cc27672071af7e7aa1f4f1c49612a3684edf23ec093b4fc1c95a17f6a"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:40:18 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 384.653871][T12956] debugfs: File 'dropped' in directory 'loop0' already present! [ 384.661560][T12956] debugfs: File 'msg' in directory 'loop0' already present! [ 384.928474][T12966] blktrace: Concurrent blktraces are not allowed on loop0 13:40:18 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="6f73782e252f7d232e2706def45ca9bcb117b5510a412b362d2d7d242d6b0400000000000000a2e5e7ade610b861caae866ce5ff25055bb68ded2634a728871f818887d5dc050fb1268ce647c6b53376c468008828dc47de7938bbb1de485bad0c939d6bf2cffa39cf0c86edcb56eb0734add25ceed6a1c7638105aaf669c6884043c2100be631d6b58382e73dd145d16255352a19c605108b8c13db38ac5a65c067cc356d9f132c6c4c9d56d755b2a6997616343b0bb95397526f588860dc0227d97f8c86db4cb819cd462fd25e9b14d31355ab39b6a14d69e6e00dafc1e8ca0d3b15eef81cbef39e357fddb4900b204b6dd0f5247b4f9af3f7383e507be3d77a2bdc8063b7070cc00000000000000000579e3ca5f4b1917c689eea90820919310febf5795b577cc27672071af7e7aa1f4f1c49612a3684edf23ec093b4fc1c95a17f6a"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:40:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 13:40:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) syz_open_dev$tty1(0xc, 0x4, 0x4) copy_file_range(0xffffffffffffffff, &(0x7f0000000080), r2, &(0x7f0000000200)=0x9, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) fork() 13:40:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005080)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, 0x0}}], 0x1, 0x20000000) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 385.171850][T12975] debugfs: File 'dropped' in directory 'loop0' already present! [ 385.196401][T12975] debugfs: File 'msg' in directory 'loop0' already present! 13:40:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40bc5311, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)) tkill(r1, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x78}, 0x0) 13:40:19 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 385.662219][T12987] debugfs: File 'dropped' in directory 'loop0' already present! [ 385.679082][T12987] debugfs: File 'msg' in directory 'loop0' already present! 13:40:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1ff, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x37) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000240)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:40:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x83, &(0x7f0000001280)=""/4077, &(0x7f0000000000)=0xfed) 13:40:19 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_config_ext={0x9, 0xcab6}, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540), 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x4) fremovexattr(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 386.047411][T13002] debugfs: File 'dropped' in directory 'loop0' already present! 13:40:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in=@loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x2, @broadcast}}]}, 0x80}}, 0x0) [ 386.089700][T13002] debugfs: File 'msg' in directory 'loop0' already present! 13:40:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @nat={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:40:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b074390080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000f00000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe0000000000000400fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c508040b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d1682310aef9f14ecf12277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238eca000050ef070000001517a82500000000000000002409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e03000000b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c000000000037638ffaa6b18c1a2b8a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622e9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239b1a33d0111d6613731915c2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bd67db13e72d1a99b375f96c4b5aef874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a160000000000002966efa39d7d25f1a870a55e1696aa2862f0db720176e9097c565e422f2e053f71721fda6fa358841d53449bedc4ed0ed5e6148ae7aa2a94b68a21024dfea68f80b181360d92d7aa419d50c9f2b8b5c9eab4437b9d46b691268d3f7fa0c383e989500a7864aa928982b4208162be865922bc16818e0faf8f67eb2a3d36b5ca2aea84eb398317cfd20fd1509f33ca"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180), 0x4) 13:40:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40bc5311, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)) tkill(r1, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x78}, 0x0) 13:40:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x21, 0x0, &(0x7f0000001480)) [ 386.637411][T13013] debugfs: File 'dropped' in directory 'loop0' already present! [ 386.675831][T13013] debugfs: File 'msg' in directory 'loop0' already present! 13:40:20 executing program 5: pause() 13:40:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @nat={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:40:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180), 0x4) 13:40:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 13:40:20 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 13:40:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x125f, 0x0) 13:40:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @nat={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:40:21 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 13:40:21 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180), 0x4) 13:40:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @nat={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 13:40:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40bc5311, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)) tkill(r1, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x78}, 0x0) 13:40:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x125f, 0x0) 13:40:21 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x119, 0xe000}], 0x0, &(0x7f00000001c0)) getdents64(r0, &(0x7f0000000340)=""/160, 0xa0) 13:40:21 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 13:40:21 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b074390080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000f00000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe0000000000000400fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c508040b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d1682310aef9f14ecf12277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238eca000050ef070000001517a82500000000000000002409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e03000000b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c000000000037638ffaa6b18c1a2b8a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622e9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239b1a33d0111d6613731915c2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bd67db13e72d1a99b375f96c4b5aef874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a160000000000002966efa39d7d25f1a870a55e1696aa2862f0db720176e9097c565e422f2e053f71721fda6fa358841d53449bedc4ed0ed5e6148ae7aa2a94b68a21024dfea68f80b181360d92d7aa419d50c9f2b8b5c9eab4437b9d46b691268d3f7fa0c383e989500a7864aa928982b4208162be865922bc16818e0faf8f67eb2a3d36b5ca2aea84eb398317cfd20fd1509f33ca"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180), 0x4) 13:40:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 13:40:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x125f, 0x0) 13:40:21 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 388.310571][T13072] loop5: detected capacity change from 0 to 224 13:40:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000400c) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 13:40:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0xfffffdea, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3c43, 0x840, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x79c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r1, 0x0) 13:40:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x40000) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={[{@metacopy_off}, {@nfs_export_on}, {@xino_auto}, {@default_permissions}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@appraise}]}) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x3075000000000000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 13:40:22 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b000a000000030000000c00000009", 0x15, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000014b00)) 13:40:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40bc5311, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)) tkill(r1, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x78}, 0x0) 13:40:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f00000000c0)='vmac64(aes-generic)\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x6, 0x3}, 0x10}, 0x74) getpid() rt_sigqueueinfo(0x0, 0x17, 0x0) perf_event_open(&(0x7f0000004b40)={0x0, 0x80, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x60400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 13:40:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x125f, 0x0) 13:40:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0xfffffdea, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3c43, 0x840, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x79c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r1, 0x0) [ 389.021693][T13100] loop2: detected capacity change from 0 to 12 [ 389.090976][T13100] F2FS-fs (loop2): Invalid log sectors per block(3) log sectorsize(10) [ 389.137049][T13100] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 389.188504][T13100] F2FS-fs (loop2): Unable to read 2th superblock [ 389.313368][T13100] loop2: detected capacity change from 0 to 12 [ 389.377968][T13100] F2FS-fs (loop2): Invalid log sectors per block(3) log sectorsize(10) 13:40:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0xfffffdea, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3c43, 0x840, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x79c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r1, 0x0) [ 389.502880][T13100] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 389.604644][T13100] F2FS-fs (loop2): Unable to read 2th superblock 13:40:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 13:40:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x40000) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={[{@metacopy_off}, {@nfs_export_on}, {@xino_auto}, {@default_permissions}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@appraise}]}) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x3075000000000000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 13:40:23 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xb00, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 13:40:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0xfffffdea, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3c43, 0x840, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x79c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r1, 0x0) 13:40:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f00000000c0)='vmac64(aes-generic)\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x6, 0x3}, 0x10}, 0x74) getpid() rt_sigqueueinfo(0x0, 0x17, 0x0) perf_event_open(&(0x7f0000004b40)={0x0, 0x80, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x60400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 13:40:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f00000000c0)='vmac64(aes-generic)\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x6, 0x3}, 0x10}, 0x74) getpid() rt_sigqueueinfo(0x0, 0x17, 0x0) perf_event_open(&(0x7f0000004b40)={0x0, 0x80, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x60400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 13:40:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x40000) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={[{@metacopy_off}, {@nfs_export_on}, {@xino_auto}, {@default_permissions}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@appraise}]}) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x3075000000000000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 13:40:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000000)=0x2000000000002, 0x12) 13:40:24 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xb00, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 13:40:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f00000000c0)='vmac64(aes-generic)\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x6, 0x3}, 0x10}, 0x74) getpid() rt_sigqueueinfo(0x0, 0x17, 0x0) perf_event_open(&(0x7f0000004b40)={0x0, 0x80, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x60400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 13:40:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f00000000c0)='vmac64(aes-generic)\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x6, 0x3}, 0x10}, 0x74) getpid() rt_sigqueueinfo(0x0, 0x17, 0x0) perf_event_open(&(0x7f0000004b40)={0x0, 0x80, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x60400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 13:40:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x40000) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={[{@metacopy_off}, {@nfs_export_on}, {@xino_auto}, {@default_permissions}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@appraise}]}) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x3075000000000000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 13:40:26 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xb00, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 13:40:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f00000000c0)='vmac64(aes-generic)\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x6, 0x3}, 0x10}, 0x74) getpid() rt_sigqueueinfo(0x0, 0x17, 0x0) perf_event_open(&(0x7f0000004b40)={0x0, 0x80, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x60400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 13:40:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f00000000c0)='vmac64(aes-generic)\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x0, 0x6, 0x3}, 0x10}, 0x74) getpid() rt_sigqueueinfo(0x0, 0x17, 0x0) perf_event_open(&(0x7f0000004b40)={0x0, 0x80, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x60400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 13:40:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:27 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xb00, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 13:40:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x50) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000060) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) rmdir(&(0x7f00000000c0)='./control\x00') r3 = creat(0x0, 0x40) pwritev(r2, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe2403d8625c706f6e668da030a010bfe8078c0ecc9b44d0ab2bd78f1cbcd18c8135c4c6366b1345af6d45258face1d3a7ca2b", 0x94}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55a5b66c6e749ce9fd3080c6889154d02ae8050cb5733da3e5ff7d7a3538d0868d2a51a831ff5a1a04747ab0a3ee872537208a06803c08df7f3556b57ccb72f3efa09b3c5ca98b4219e6c74045c5b457e8434cbb61bff87565790caaafce8c658a684221e0cc4856332ccaf2db", 0x90}, {0x0}], 0x3, 0x81805, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./control\x00', &(0x7f0000000200), &(0x7f0000000280)=ANY=[@ANYBLOB="00fb1a0051c1e7addee5793beff0e3000400ea0000a3a21bd96cf4cd03b883cf10aa5f1cf6fd3a8348203e7ce387abbc7903444ea550910fa769ce3cbc93dcc6514cde1133148c19d3266cf9eff06beb82619b33b9bfc9345716a575f9cb20a814d731ac5036030c84ecf88ec98d361d345434549388fa343ae5bb4974817dbf21828800000000000000a5c2832fcd9caa9f86710c2f53eb706844a346f943d7ff8081b587dc2a4b84b0923e01bc508dc1efddaddabf4c359cb496733206af61a8c852ed18f25e0000000000000040311b1bb078aa62be21f8791af49c3950cc821978881e"], 0x11a, 0x3) sendfile(r1, r1, 0x0, 0x24000000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x745, 0x0, 0x42}) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x323000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'veth1_vlan\x00'}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 13:40:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r1) dup3(r2, r3, 0x0) 13:40:28 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='cifs\x00', 0x0, &(0x7f0000000380)='vD!\xa4\x17\x899\xec\xe2\xb9\xf1?i\x84t\xfa\x94\x8e,,/\xf0\x92\xcb\xe5/4\x89\xf4\xdb\xdb`\xfc\a9\xa0\x8f\xb1\xe7r\x1e\xe46E\xb8\xe5\"\xb5oz\xe3\x83Ay\x9f\x11~+\xf5\xae\x14c\xcf3\x9cwX\xef\x80O\x14\xb9\xe0\x19\x85\xa3\x84\xa5m\x8aG\\n\\\x9fH\xc8G9T\xa2\x1f\x90&\x04\xb3&w\xa7G\\>@\xab\xa8\x02:G\n\x98\x96\xb8a\xdeZ\xc1\xcc\br\xd20\xf5M\xa4\x96\xa3\x84\xbb\xbbn\xba\xc7\xf8\x12\t\xacs\f\xda=\x1c\x17\x80h\xc8\xb8\xc1\x7f-\xd4w\xa4\xb7\xf3\x8e/\x94\xdb\"\x93\xa7\xa46V\xbb\xf3fqr\xac\x11:\xd2\xe8\xf2\xd7\xf7\xe1F\xb1-?^\x1f\xa7\a\a8\xfe\x06\xf3\xce\xb3;\x11\x9d\"\xfc\x98!e\xa6f\xd7\xa66N\xf8\t[\xc3\x9biF\xb6\xa3\xf4wBR\x16|\xccXQ\xf7C\xd9\xc7M\xf8p9\xf5\x02$F\xf3?\xc0\xf60\x01\x95Z\x93\x8b~\x14\x06`[-^\x94\xebn\x00\xd1|T8\xbd\x81\x14\xe7\xdf\x8fz\x98\xc6\xd8\x97mZ8\x8cc\x19\xc3\x1aA*H\xae\xf6\f\x9a\xd6@\x9bv\xd3Hx\xa5\xcb\x91\xe5\xc1R\x9b\xa0\x00\x1c\x19\xb3\x933%\xc4\xfb\xfa\xcc\xa3\xb3\xe9\xd2\xc00\xb0\x00\x86sgj\xf1\xb0\x98\xff\x9c\x1c\\\xe4\x8d\xef\xd1\x93\x1fa\xcd\v\xfea9)\xcc\b\xcd\x9e\x82K\xf1[\xb2\xd3\x9fP\xf2P\xf7~\xa4\xd64\x8c\xb5y\x84\xf5\x0e\x00\xdd6w+D\xaf(v\xbdCaljI\xa4\x82\xbc\x11\xa8\xa4=\xd3\x1b\xe8d\xde%\xbfc\x19\xa3\xe1A\xa8\xbch\xf0\xb4\xad\xb6\xa5\x9c\xe7\x193\xa9K\xa0\xc2\xcdr1\xd6\xb3\x1c?\xcbx\x82*\b\xde\x8f\xb8\x1e\xf0)oo\x1f') 13:40:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 13:40:28 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) exit_group(0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 395.249538][T13207] loop7: detected capacity change from 0 to 1036 13:40:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) [ 395.414729][T13216] cifs: Unknown parameter 'vD!¤‰9ìâ¹ñ?i„tú”Ž,/ð’Ëå/4‰ôÛÛ`ü9 ±çrä6E¸å"µozãƒAyŸ~+õ®cÏ3œwXï€O¹à…£„¥mŠG\n\ŸHÈG9T¢&³&w§G\>@«¨:G [ 395.414729][T13216] ˜–¸aÞZÁÌrÒ0õM¤–£„»»nºÇø ¬s Ú' 13:40:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r1) dup3(r2, r3, 0x0) 13:40:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r1) dup3(r2, r3, 0x0) 13:40:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 13:40:29 executing program 4: syz_emit_ethernet(0x12e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "19c04c", 0xf8, 0x3c, 0x0, @private0, @mcast2, {[@hopopts={0x0, 0x19, '\x00', [@generic={0x0, 0xc9, "1aca21fd1873bec4d07ca4a3749f73ff2dc0f85207050d0c07eb90464de7ba8500c3e460074fa2917031dcfdd714db092d4e766661346ec03a5ea0bb7591e90b4c648fe61ade99ae5668c87b23b7877dbe48ce47914e5b7567db9f1109575c8cf4f9ad95df82102e360150ec137c4d6bad1d3fbd020fbe1e323c38ae84359d0dbf464321f001300a4463cb58ae54dde08bf2e43ff846bb65b18b9fc7f414b831fa61d6b95ae29c694ab703f3b63c948410c3a985260a0a3a63b45ddd01fde146e4842c4acfb21dda80"}]}], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) [ 395.584420][T13217] cifs: Unknown parameter 'vD!¤‰9ìâ¹ñ?i„tú”Ž,/ð’Ëå/4‰ôÛÛ`ü9 ±çrä6E¸å"µozãƒAyŸ~+õ®cÏ3œwXï€O¹à…£„¥mŠG\n\ŸHÈG9T¢&³&w§G\>@«¨:G [ 395.584420][T13217] ˜–¸aÞZÁÌrÒ0õM¤–£„»»nºÇø ¬s Ú' 13:40:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x322d}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 13:40:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r1) dup3(r2, r3, 0x0) 13:40:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 13:40:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 13:40:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r1) dup3(r2, r3, 0x0) 13:40:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)) 13:40:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r1) dup3(r2, r3, 0x0) 13:40:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 13:40:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000007700000a000000ffff"]) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 13:40:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r1) dup3(r2, r3, 0x0) 13:40:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x62}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001400add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:40:30 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x1ff) perf_event_open(&(0x7f0000001180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x40, 0x0, 0x2, 0xa3026, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_bp={0x0}, 0xc404, 0x0, 0x7fffffff, 0x7, 0x0, 0xffff, 0xfff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000039c0)=[{}], 0x1, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000010c0)=""/32, 0x20}], 0x1, 0x0, 0x80000000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 13:40:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 397.039881][T13263] kvm pmu: pin control bit is ignored 13:40:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 397.084343][T13263] kvm [13260]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0xa4c8403a0000011f 13:40:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 13:40:30 executing program 1: r0 = fanotify_init(0x200, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) fanotify_mark(r0, 0x1, 0x4000003e, r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) dup2(r2, r1) [ 397.202304][T13274] bridge0: port 1(bridge_slave_0) entered disabled state 13:40:31 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), 0x4) 13:40:31 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000024000b0f00000000", @ANYBLOB="00000000ffffffff0000000008"], 0x48}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='jbd2_run_stats\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28}, 0x10) 13:40:31 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x1ff) perf_event_open(&(0x7f0000001180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x40, 0x0, 0x2, 0xa3026, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_bp={0x0}, 0xc404, 0x0, 0x7fffffff, 0x7, 0x0, 0xffff, 0xfff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000039c0)=[{}], 0x1, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000010c0)=""/32, 0x20}], 0x1, 0x0, 0x80000000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 13:40:31 executing program 1: add_key$user(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000400)="b0", 0x1, 0xfffffffffffffffc) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c13715", 0x22}], 0x1}, 0xa729b12567df6ee8) 13:40:31 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000008a1414030000000000ac1e0046000000006401010100000000ffffffff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 13:40:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0xc6020000, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:40:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 13:40:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 13:40:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000004, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt(r0, 0x1, 0x2d, 0x0, &(0x7f00000000c0)) 13:40:32 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000024000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c000000140002000800010008000000080002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b6bfe00080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:40:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 13:40:32 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x1ff) perf_event_open(&(0x7f0000001180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x40, 0x0, 0x2, 0xa3026, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_bp={0x0}, 0xc404, 0x0, 0x7fffffff, 0x7, 0x0, 0xffff, 0xfff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000039c0)=[{}], 0x1, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000010c0)=""/32, 0x20}], 0x1, 0x0, 0x80000000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 13:40:32 executing program 1: add_key$user(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000400)="b0", 0x1, 0xfffffffffffffffc) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c13715", 0x22}], 0x1}, 0xa729b12567df6ee8) [ 399.315748][T13338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:40:32 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) close(0xffffffffffffffff) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) signalfd(r4, &(0x7f0000001300), 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001380), &(0x7f00000013c0)=0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000300)={{r2}, r5, 0x4, @inherit={0x58, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000002000000000000f3ff0000000000000005000000000000000100000000000000800000000000000007000000000000000800000000000000080000000000000005000000000000000100000000000000"]}, @subvolid=0x6}) dup3(r2, r1, 0x0) [ 399.529215][T13338] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.538379][T13338] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.547182][T13338] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.555944][T13338] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 13:40:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 399.838835][T13338] device vxlan0 entered promiscuous mode 13:40:33 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x1ff) perf_event_open(&(0x7f0000001180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x40, 0x0, 0x2, 0xa3026, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_bp={0x0}, 0xc404, 0x0, 0x7fffffff, 0x7, 0x0, 0xffff, 0xfff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x2000000094831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000039c0)=[{}], 0x1, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f00000010c0)=""/32, 0x20}], 0x1, 0x0, 0x80000000) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 13:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae64) ioctl$KVM_SET_PIT2(r1, 0xae64, 0x0) 13:40:33 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000024000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c000000140002000800010008000000080002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b6bfe00080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:40:33 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) close(0xffffffffffffffff) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) signalfd(r4, &(0x7f0000001300), 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001380), &(0x7f00000013c0)=0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000300)={{r2}, r5, 0x4, @inherit={0x58, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000002000000000000f3ff0000000000000005000000000000000100000000000000800000000000000007000000000000000800000000000000080000000000000005000000000000000100000000000000"]}, @subvolid=0x6}) dup3(r2, r1, 0x0) 13:40:33 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) close(0xffffffffffffffff) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) signalfd(r4, &(0x7f0000001300), 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001380), &(0x7f00000013c0)=0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000300)={{r2}, r5, 0x4, @inherit={0x58, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000002000000000000f3ff0000000000000005000000000000000100000000000000800000000000000007000000000000000800000000000000080000000000000005000000000000000100000000000000"]}, @subvolid=0x6}) dup3(r2, r1, 0x0) [ 400.486127][T13373] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:40:34 executing program 1: add_key$user(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000400)="b0", 0x1, 0xfffffffffffffffc) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c13715", 0x22}], 0x1}, 0xa729b12567df6ee8) 13:40:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) pread64(r0, &(0x7f0000000180)=""/195, 0xc3, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000040)=""/33, 0x21, 0x0, 0x0, 0x2}}, 0x48) 13:40:34 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) close(0xffffffffffffffff) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) signalfd(r4, &(0x7f0000001300), 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001380), &(0x7f00000013c0)=0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000300)={{r2}, r5, 0x4, @inherit={0x58, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000002000000000000f3ff0000000000000005000000000000000100000000000000800000000000000007000000000000000800000000000000080000000000000005000000000000000100000000000000"]}, @subvolid=0x6}) dup3(r2, r1, 0x0) 13:40:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 13:40:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) close(0xffffffffffffffff) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) signalfd(r4, &(0x7f0000001300), 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001380), &(0x7f00000013c0)=0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000300)={{r2}, r5, 0x4, @inherit={0x58, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000002000000000000f3ff0000000000000005000000000000000100000000000000800000000000000007000000000000000800000000000000080000000000000005000000000000000100000000000000"]}, @subvolid=0x6}) dup3(r2, r1, 0x0) 13:40:34 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000024000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c000000140002000800010008000000080002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b6bfe00080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:40:35 executing program 1: add_key$user(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000400)="b0", 0x1, 0xfffffffffffffffc) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c13715", 0x22}], 0x1}, 0xa729b12567df6ee8) 13:40:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000c00)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x7}, @NL802154_DEVKEY_ATTR_ID={0x18, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x4}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x4c}}, 0x0) 13:40:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) pread64(r0, &(0x7f0000000180)=""/195, 0xc3, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000040)=""/33, 0x21, 0x0, 0x0, 0x2}}, 0x48) 13:40:35 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) close(0xffffffffffffffff) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) signalfd(r4, &(0x7f0000001300), 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001380), &(0x7f00000013c0)=0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000300)={{r2}, r5, 0x4, @inherit={0x58, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000002000000000000f3ff0000000000000005000000000000000100000000000000800000000000000007000000000000000800000000000000080000000000000005000000000000000100000000000000"]}, @subvolid=0x6}) dup3(r2, r1, 0x0) [ 401.759642][T13417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:40:35 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) close(0xffffffffffffffff) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001340)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) signalfd(r4, &(0x7f0000001300), 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001380), &(0x7f00000013c0)=0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000300)={{r2}, r5, 0x4, @inherit={0x58, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000002000000000000f3ff0000000000000005000000000000000100000000000000800000000000000007000000000000000800000000000000080000000000000005000000000000000100000000000000"]}, @subvolid=0x6}) dup3(r2, r1, 0x0) 13:40:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) pread64(r0, &(0x7f0000000180)=""/195, 0xc3, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000040)=""/33, 0x21, 0x0, 0x0, 0x2}}, 0x48) 13:40:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 13:40:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) pread64(r0, &(0x7f0000000180)=""/195, 0xc3, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000040)=""/33, 0x21, 0x0, 0x0, 0x2}}, 0x48) 13:40:36 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000024000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c000000140002000800010008000000080002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b6bfe00080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 402.569049][T13444] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:40:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 13:40:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_deladdr={0x84, 0x15, 0x1, 0x70bd27, 0x25dfdbff, {0xa, 0x40, 0x10, 0xc9, r2}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x5ca4, 0x2, 0x101}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0xa, 0x3ff, 0x7fff, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x84}, 0x1, 0x0, 0x0, 0x28004}, 0x44800) 13:40:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a3ff200030600fe800000000000000000000000ff00000080"], 0x0) 13:40:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c410d34e677d114b654b499374a8db38db394f7b7d9ce423c26f45958dc387cf4c2e2fea4b7a3dfc8ea6a7efefe48dd9e054552eff15", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 402.793363][T13454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:40:36 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan0\x00', &(0x7f0000000140)=@ethtool_ringparam={0x10}}) 13:40:36 executing program 2: unshare(0x28000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 13:40:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r0) fallocate(r0, 0x0, 0x72d6, 0x40) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200000) pread64(r1, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x110, r4, 0xf6cbf000) fallocate(r3, 0x0, 0x0, 0x1000f4) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x26000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/193}) 13:40:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0x28, &(0x7f0000000000), 0x8) 13:40:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 13:40:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000200)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda\xc1h\x93\x96\x94\xa3\x04\xce\x0eC\xffr=\x1f\xd3\x83\xaa\xb0\xa9Z\xd1\xc6\x06t\x97\xecr\x82L+\xe9\xd4\xb3\xc1\xb0/H\x05\x8f\xef\xe5\xcb\x1a\v\x99^&\xb6\xc4\xcf\xfa\xc4?\xa5\xa9\x01\xe1', 0x0) sendfile(r4, r4, &(0x7f0000000080)=0x1, 0x6) r5 = dup2(r3, r4) sendfile(r5, r0, &(0x7f0000000140)=0x5, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000002380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)=ANY=[@ANYBLOB="240000002a000200df2500000000", @ANYRES32=0x0, @ANYBLOB="0200f2ff0e00f2ff00000f00"], 0x24}}, 0x94) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYRES16], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83c0d3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @local}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 13:40:36 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) [ 403.258460][ T25] audit: type=1800 audit(1630676436.796:55): pid=13483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14177 res=0 errno=0 [ 403.357651][ T25] audit: type=1800 audit(1630676436.876:56): pid=13494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14177 res=0 errno=0 13:40:37 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000500)='keyring\x00', &(0x7f0000000540)='net/nfsfs\x00') 13:40:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r0) fallocate(r0, 0x0, 0x72d6, 0x40) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200000) pread64(r1, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x110, r4, 0xf6cbf000) fallocate(r3, 0x0, 0x0, 0x1000f4) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x26000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/193}) 13:40:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) [ 403.642680][T11416] usb 3-1: new high-speed USB device number 2 using dummy_hcd 13:40:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r0) fallocate(r0, 0x0, 0x72d6, 0x40) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200000) pread64(r1, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x110, r4, 0xf6cbf000) fallocate(r3, 0x0, 0x0, 0x1000f4) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x26000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/193}) [ 403.882551][T11416] usb 3-1: Using ep0 maxpacket: 8 13:40:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'veth0_macvtap\x00'}, 0x18) [ 403.946974][ T25] audit: type=1800 audit(1630676437.476:57): pid=13510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14721 res=0 errno=0 13:40:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r0) fallocate(r0, 0x0, 0x72d6, 0x40) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200000) pread64(r1, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x110, r4, 0xf6cbf000) fallocate(r3, 0x0, 0x0, 0x1000f4) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x26000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/193}) [ 404.011957][T11416] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 404.012037][T11416] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.027437][T11416] usb 3-1: config 0 descriptor?? [ 404.200060][ T25] audit: type=1800 audit(1630676437.736:58): pid=13517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14194 res=0 errno=0 13:40:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r0) fallocate(r0, 0x0, 0x72d6, 0x40) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200000) pread64(r1, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x110, r4, 0xf6cbf000) fallocate(r3, 0x0, 0x0, 0x1000f4) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x26000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/193}) [ 404.203113][T11416] viperboard 3-1:0.0: version 0.00 found at bus 003 address 002 [ 404.303060][T11416] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 404.303403][T11416] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 404.321924][T11416] usb 3-1: USB disconnect, device number 2 [ 404.528362][ T25] audit: type=1800 audit(1630676438.066:59): pid=13558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14727 res=0 errno=0 13:40:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r0) fallocate(r0, 0x0, 0x72d6, 0x40) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200000) pread64(r1, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x110, r4, 0xf6cbf000) fallocate(r3, 0x0, 0x0, 0x1000f4) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x26000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/193}) [ 404.704999][ T25] audit: type=1800 audit(1630676438.246:60): pid=13560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14729 res=0 errno=0 13:40:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r0) fallocate(r0, 0x0, 0x72d6, 0x40) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200000) pread64(r1, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4000) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x110, r4, 0xf6cbf000) fallocate(r3, 0x0, 0x0, 0x1000f4) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x26000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/193}) [ 405.010960][ T25] audit: type=1800 audit(1630676438.546:61): pid=13564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14725 res=0 errno=0 [ 405.052564][ T8381] usb 3-1: new high-speed USB device number 3 using dummy_hcd 13:40:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x20003f00, 0x13, 0x21}) [ 405.208711][ T25] audit: type=1800 audit(1630676438.746:62): pid=13569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14729 res=0 errno=0 [ 405.352500][ T8381] usb 3-1: Using ep0 maxpacket: 8 [ 405.473420][ T8381] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 405.473457][ T8381] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.476536][ T8381] usb 3-1: config 0 descriptor?? [ 405.652718][ T8381] viperboard 3-1:0.0: version 0.00 found at bus 003 address 003 [ 405.672832][ T8381] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 405.672860][ T8381] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 405.724479][ T8381] usb 3-1: USB disconnect, device number 3 [ 406.739994][T13617] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 13:40:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000200)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda\xc1h\x93\x96\x94\xa3\x04\xce\x0eC\xffr=\x1f\xd3\x83\xaa\xb0\xa9Z\xd1\xc6\x06t\x97\xecr\x82L+\xe9\xd4\xb3\xc1\xb0/H\x05\x8f\xef\xe5\xcb\x1a\v\x99^&\xb6\xc4\xcf\xfa\xc4?\xa5\xa9\x01\xe1', 0x0) sendfile(r4, r4, &(0x7f0000000080)=0x1, 0x6) r5 = dup2(r3, r4) sendfile(r5, r0, &(0x7f0000000140)=0x5, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000002380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)=ANY=[@ANYBLOB="240000002a000200df2500000000", @ANYRES32=0x0, @ANYBLOB="0200f2ff0e00f2ff00000f00"], 0x24}}, 0x94) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYRES16], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83c0d3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @local}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 13:40:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 13:40:40 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x2, @win={{0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 13:40:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x0) ioctl$BLKPG(r0, 0x4c03, 0x0) 13:40:40 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) 13:40:40 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) fanotify_mark(r0, 0x22, 0x8000038, r2, 0x0) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/123, 0x7b) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) fanotify_mark(r3, 0x5, 0x8000038, r5, 0x0) fanotify_mark(r3, 0x22, 0x8000038, r5, 0x0) r6 = fanotify_init(0x7b, 0x0) r7 = epoll_create1(0x0) r8 = fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) fanotify_mark(r6, 0x5, 0x8000038, r8, 0x0) fanotify_mark(r6, 0x22, 0x8000038, r8, 0x0) move_mount(r8, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x9, 0x7f, 0x3f, 0x5, 0x2, 0x3e, 0x3, 0x2bb, 0x40, 0x33, 0x80000000, 0xffe1, 0x38, 0x2, 0x4, 0x8, 0x1f}, [{0x7, 0x0, 0x0, 0x8000, 0x9, 0xf524, 0x1}, {0x5, 0x6, 0xf7f, 0x2, 0x2, 0x8, 0x2, 0x4}], "a286a3707ecaae2a7ae3e5feea1ccb1cafd6f080e91a12040e90671b6d7c912c0a0b0c02a1249c06f53b49aa126c28b1e11b1e3f6f521ae8bdcf5507bb35ae4dcb133b863a9d71dc9ed627d49502c6ca801c40066aa99233c66ea2b8cafddda73a58fb5512ac01e398be", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x61a) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) 13:40:40 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) 13:40:40 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "7383"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000013c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={0x40, 0x19, 0x2, "671e"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:40:40 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x3c43, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3, 0x0, 0x8, 0x277, 0x0, 0x0, 0x0, 0x20, 0x0, 0x100000}, 0x0, 0x0, r0, 0x8) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x128000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 13:40:40 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x6}}]}, 0x20}}, 0x0) [ 407.302920][ T8386] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:40:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16e, 0x16e, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @int, @typedef, @datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], '\n'}, @ptr, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @array, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @var, @enum]}}, 0x0, 0x18a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 407.572690][ T8386] usb 3-1: Using ep0 maxpacket: 8 [ 407.576072][T13655] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 407.644733][T11418] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 407.703176][ T8386] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b 13:40:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001980)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) [ 407.703215][ T8386] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.706676][ T8386] usb 3-1: config 0 descriptor?? [ 407.913018][ T8386] viperboard 3-1:0.0: version 0.00 found at bus 003 address 004 [ 407.933595][ T8386] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 407.933625][ T8386] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 408.013663][T11418] usb 2-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 408.013702][T11418] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.018827][T11418] usb 2-1: config 0 descriptor?? [ 408.190333][ T8381] usb 3-1: USB disconnect, device number 4 [ 408.732588][T11418] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 409.172457][T11418] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 409.422478][T11418] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 409.424326][T11418] asix: probe of 2-1:0.0 failed with error -71 [ 409.427636][T11418] usb 2-1: USB disconnect, device number 2 [ 410.182387][ T8381] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 410.543234][ T8381] usb 2-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 410.543275][ T8381] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.545329][ T8381] usb 2-1: config 0 descriptor?? [ 410.668670][T13698] lo speed is unknown, defaulting to 1000 13:40:44 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000200)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda\xc1h\x93\x96\x94\xa3\x04\xce\x0eC\xffr=\x1f\xd3\x83\xaa\xb0\xa9Z\xd1\xc6\x06t\x97\xecr\x82L+\xe9\xd4\xb3\xc1\xb0/H\x05\x8f\xef\xe5\xcb\x1a\v\x99^&\xb6\xc4\xcf\xfa\xc4?\xa5\xa9\x01\xe1', 0x0) sendfile(r4, r4, &(0x7f0000000080)=0x1, 0x6) r5 = dup2(r3, r4) sendfile(r5, r0, &(0x7f0000000140)=0x5, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000002380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)=ANY=[@ANYBLOB="240000002a000200df2500000000", @ANYRES32=0x0, @ANYBLOB="0200f2ff0e00f2ff00000f00"], 0x24}}, 0x94) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYRES16], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83c0d3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @local}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 13:40:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioprio_get$pid(0x1, 0x0) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:40:44 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) 13:40:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_GET_NAME(0x3a, 0x0) 13:40:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) [ 410.822403][ T8381] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 410.853148][ T8381] asix: probe of 2-1:0.0 failed with error -71 [ 410.896806][ T8381] usb 2-1: USB disconnect, device number 3 13:40:44 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) [ 410.988102][T13649] lo speed is unknown, defaulting to 1000 [ 411.072371][ T8514] usb 3-1: new high-speed USB device number 5 using dummy_hcd 13:40:44 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="ae6f582384d8f889a707116f7d2a969f601401845d7ab9a91683c5de644b22f63ae8789cbc3b969cd036045e628a570a7639c90f04ec217bdf23807e0638a2011ac271c730fdd9a33e6266da89dea4c267c16d72c832efb1dec051bc1696ba4d5fd3d24b23debab3249d39478a1dd76a6063b10dd4c14fe3b6a3839dd0342a8d44d25273510f3a9baaad62f02496448ef57b12f74ede3c6baea0a291cf8bef83043e42bf65ec"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) setxattr(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)=@known='trusted.overlay.redirect\x00', &(0x7f0000000500)=')\xcb\'{\x00', 0x5, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16db}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656375726974792e2f6465762f766373612302"]) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) r1 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) linkat(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) [ 411.362532][ T8514] usb 3-1: Using ep0 maxpacket: 8 [ 411.502983][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 411.504442][ T8514] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 411.504477][ T8514] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.513678][ T8514] usb 3-1: config 0 descriptor?? [ 411.713468][ T8514] viperboard 3-1:0.0: version 0.00 found at bus 003 address 005 [ 411.733090][ T8514] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 411.733118][ T8514] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 411.772284][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 411.891488][ T8514] usb 3-1: USB disconnect, device number 5 [ 411.913367][ T5] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 411.913399][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 411.913447][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 411.913484][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 412.092586][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.092624][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.092652][ T5] usb 6-1: Product: syz [ 412.092673][ T5] usb 6-1: Manufacturer: syz [ 412.092694][ T5] usb 6-1: SerialNumber: syz [ 412.124072][T13764] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 412.220843][ T5] hub 6-1:1.0: bad descriptor, ignoring hub [ 412.220876][ T5] hub: probe of 6-1:1.0 failed with error -5 [ 412.244850][ T5] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device 13:40:46 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) [ 412.572593][ T5] usb 6-1: USB disconnect, device number 2 [ 413.041568][T11416] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 413.272304][T11416] usb 3-1: Using ep0 maxpacket: 8 [ 413.392287][T11416] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 413.392323][T11416] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.394736][T11416] usb 3-1: config 0 descriptor?? [ 413.582248][T11416] viperboard 3-1:0.0: version 0.00 found at bus 003 address 006 [ 413.609570][T11416] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 413.609601][T11416] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 415.310940][ T8386] usb 3-1: USB disconnect, device number 6 13:40:49 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x3c43, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3, 0x0, 0x8, 0x277, 0x0, 0x0, 0x0, 0x20, 0x0, 0x100000}, 0x0, 0x0, r0, 0x8) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x128000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 13:40:49 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) 13:40:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r2, &(0x7f0000000000)={0x2a, 0x1, 0x3fff}, 0xc) 13:40:49 executing program 1: io_setup(0x202, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x23020000, &(0x7f0000000480)="d08fafad209b31151aa6cd89b06a3316c15555249cd206168cb5456237d97857fa83147fdf016a5789cd0c7b90f0dd778e33feb0dcf4b3777e2fca59", &(0x7f0000000080), &(0x7f0000000140), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000051c0)="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", 0x2000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 416.264633][T13885] IPv6: addrconf: prefix option has invalid lifetime 13:40:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000200)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda\xc1h\x93\x96\x94\xa3\x04\xce\x0eC\xffr=\x1f\xd3\x83\xaa\xb0\xa9Z\xd1\xc6\x06t\x97\xecr\x82L+\xe9\xd4\xb3\xc1\xb0/H\x05\x8f\xef\xe5\xcb\x1a\v\x99^&\xb6\xc4\xcf\xfa\xc4?\xa5\xa9\x01\xe1', 0x0) sendfile(r4, r4, &(0x7f0000000080)=0x1, 0x6) r5 = dup2(r3, r4) sendfile(r5, r0, &(0x7f0000000140)=0x5, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000002380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)=ANY=[@ANYBLOB="240000002a000200df2500000000", @ANYRES32=0x0, @ANYBLOB="0200f2ff0e00f2ff00000f00"], 0x24}}, 0x94) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYRES16], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c83c0d3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @local}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) [ 416.532461][ T8381] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 416.792320][ T8381] usb 6-1: Using ep0 maxpacket: 8 [ 416.913299][ T8381] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 416.935206][T13895] IPv6: addrconf: prefix option has invalid lifetime [ 416.942538][ T8381] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 417.045094][ T8381] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 417.045138][ T8381] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 417.203084][ T8381] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 417.203122][ T8381] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.203148][ T8381] usb 6-1: Product: syz [ 417.203168][ T8381] usb 6-1: Manufacturer: syz [ 417.203229][ T8381] usb 6-1: SerialNumber: syz [ 417.223962][T13884] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 417.254625][ T8381] hub 6-1:1.0: bad descriptor, ignoring hub [ 417.254654][ T8381] hub: probe of 6-1:1.0 failed with error -5 [ 417.258209][ T8381] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 417.900488][ T5] usb 6-1: USB disconnect, device number 3 13:40:52 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005a40), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x30, r3, 0x801, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}]}]}, 0x30}}, 0x0) 13:40:52 executing program 2: setresuid(0x0, 0xee01, 0x0) setresgid(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:40:52 executing program 1: io_setup(0x202, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x23020000, &(0x7f0000000480)="d08fafad209b31151aa6cd89b06a3316c15555249cd206168cb5456237d97857fa83147fdf016a5789cd0c7b90f0dd778e33feb0dcf4b3777e2fca59", &(0x7f0000000080), &(0x7f0000000140), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000051c0)="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", 0x2000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 13:40:52 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) 13:40:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="770080000000000000121a0800000700210062620000080022"], 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 419.460710][T13929] IPv6: addrconf: prefix option has invalid lifetime [ 419.883023][ T25] audit: type=1804 audit(1630676453.426:63): pid=13934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir414877611/syzkaller.VBoH77/181/cgroup.controllers" dev="sda1" ino=14761 res=1 errno=0 [ 419.970110][T13890] lo speed is unknown, defaulting to 1000 13:40:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) fstat(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x4}, {}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x1}, {0x2, 0x5}], {0x4, 0x7}, [], {}, {0x20, 0x1}}, 0x54, 0x2) 13:40:53 executing program 1: io_setup(0x202, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x23020000, &(0x7f0000000480)="d08fafad209b31151aa6cd89b06a3316c15555249cd206168cb5456237d97857fa83147fdf016a5789cd0c7b90f0dd778e33feb0dcf4b3777e2fca59", &(0x7f0000000080), &(0x7f0000000140), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000051c0)="d7751bf457c838ec1eb4f75acc08b936c4a6b7f37b4090dfdd9acf564902a5d429d885e6577b317d6dbdfad86701aa6be0f3a2e367ee3643f7b12559e71496c973d635b16fbdcc2b5e2718fa52173574bd7fac59577a10250bda77ef85b552b294617f2a8640c5593390d628b2f72c7c0b14492e74086d78351cdaa6a63f417c8d7d2b9022f8fff15c5d767b54eb1f804b9f9d246a0c3037af69755ba4ac75e613c16add5345f482689f0e24877f1dd817a76687797ca933b4ddf463fb86418a2fe96d82bedbdb95940488f8ce0f5053402a0fb0d5b7bfa807cae7445f67a19e5d2356277b0d17cc311b02b20765265bbaa014e2eee90397447aaf606f32181c5975eedd086f131836094f522403aba2804b5a69cc84a7fe4bad9f25a4ef64e1b157fbef79d283b4c759d6d0835b5dff2949e8aacaea0dd8621f10f4a91c050458d8648da7f7b5d61295be20ff1900fdc5d6947f6a2d4432f4e69383eea42f70e53f76fa6ffd651a67f1f2294e8ce0ca08d8deafd864862906c7b31830fad72c94046071a880521c3969c78da33a890ba5f9c29bf924127c492b4bdaa15d28b6d94d203be999cfcaac6cf0065d6575295481ecf7f78b44cfaeacb7e54860360ac0acbf708b38522950c32bf8c6432f0f69a366457cb52d168a4307a3a18e8feb78f367aa8be1b3a077233639236f018a1e2707e3647c51589bcaa20303c31c5c5bc75c6750d928f1b167f7c10b02e66dc1c83a9be523de550184da324cfd1740088b2da783e06bb21348425d2138d0fe669722c2ccc29c5e63d5c8ff79645ef8e9138950906d64c0af2ed1fcc4f5271e3eab716711ed2b8b121107434cbe3ad773e0cbeb47a21962e6ec415f8ba7daf3179d32f13bffdd43b436483c2bf36009a28ebf352b0ae2f3e701a01a1adb65b82036e8c75fdec44acd5ec3aea13904fce2daaa3258c64f71a461269df2d6d1e63685a778b6f9bedaa5245c75bcb0170a8bd3ac7238bde4776085d469dd74dd411e09db3379f8b087462a69d23807c0bc8d9434893d7ba7897300bf5c8ec10eda8b1617d1b7bc18630aec7edae69855154b89055b2859ffbaf8a9ef2a83209c3304c24ed5e4fa0cddcfa6cbf3474c8c16572e4af976c0b97359897ca9419c50576b183c035f4288737cfb8da1c4c2d62d21bdbf9ecfe38ece7a6587d0659fbf1898fdf6773a9404a93a5e8e412edd1181932d887ad62405619461642c47f861ba23cd4a9770eea065108511e54ff0888c4b128cacc4beb4a49d8b07cb9789f289538b38892039e24413f7f649371fdfbe9085c48fbe15b5d6df8c7ec3c8a136c9d3765a145f9cf8445737e414422247b725ad7f17751b1326cc974eaa019c7a20e2698384d7bfe7eb3f139d0564b4a172467e7a83b4cc14eaf10db80c0dc11366b650302dad50f8f0b5bedb60b9b777e728ac52006b8686c5d0faf3dc3f5cc2a9963881fce76c29ad66af8f388bb92b5ce0c332da0d36245ca1fb9e9137765cf5b9bd73c7aea3d743b7612d1e37d088c94ad2c2c8e413e20096b234b110c64df55529a0241a213c2a991d698a9381fc1be0f56446516385b61032209943144bd249cec86d9eb57907e56f94b02a5e386a465075cd77dba1b4ad52e2321d1feeee246dd4596f611d1779658b8030f581db9ddcdbc8f785f99172e5f3ba3e5e3d1e6902ecd57deaa1c8e8e6d0cb810279aaaa9e61a1b779fede30989670bc1d155e55589fbb16525fc85c14d3799e61a51daea19faf8fbab3ceecdf2eb8e0ca6cc1a92e45da627916e248b4bc594611bdf540608288f3fdc19c52db5ccd378b9dae6dd02408fa29612be92d6faf8c57664e7d42abb9bacce489323b196cac68fb4966bcf7acd3bebe6a870acdd699f733e98aed47b143562d4a4476bdbbe045ab14df62a47984fd76ecec158d1b4966db997e5a85c87d19dc34d38947edab30b401de2fca49405e40555cdb2567e6d02ba20193c73f2e5728d3916218d64d7bb5a3828354d50f004e1eaf3bf3a7f5f44c10abe30ba43dfe2f987d0135f020f00e1ad89354165dfc2e33f00026219750dfd14bf27cc3fa834b352a4c1317c3e3bd9c78f536d29058de0e63427ee66045a96170e2056379cbf7fc5463e06a0391ebf8a8e62bbfe971fec6c6e22865d8c088fc476dbd04f0174ff56fc67885fb7ddb906c9b75e124eb4119d436f09fef7f43c25bede799240e4f2ec338d7714c077749b801c78379a1b7239dd0407d204eda41c8e140ac78e8a8af783f17da98ac5ee939ba1bf5013b47e2091fd77672582dd4c032630f000bc247e6e0f1cc770c0f71d1ff576c35a6c743e462c2d3a6d68c95c5100ad88064bbe150fb6d5dde42c5e460755b76e2059bdf34be814fa7d6440075454c38e8f100e5d1e4ec046d43eaa1394c0826c67928c9b5e78bc9711c0bef103dd9a579e3b23f66109a6a36e223289f14601b78748a31a5befc3d76fb4d04ededc2aeae320c8c6046749b054e34cdce453b74c496e27161dfe41060856c88d584af2245e20371abb99d67c415def2ff33433bee92df37dc4092fa887427862fce3c2c5b23ca71b16aa6acbc05dd981bfaa8feec83d7ac4396b176d3f12525eb57b1563d2c6fa402cb8920488d0f836f0ebca2258ecbf16435995dec55a29e4abb430ef2c3d899be66ed0e0210069aa4e43a5d396137ac7456907e24de5a8db47cb911381930fa7efdce6e3ca120f251bdbddd973ece42ec1ed20655122b50d2a7269ecc0f50df56f17a619552ea24631abfd1355eddedfa5eff366b48dc68fcbf148540a3aefb53fdd437f9261ee91fda861a03ba380f1a8b78803a618524bc67538f73a1471c94bd944ab82b9fcf8842c2d1aefc50bbc754ee6a90525fe0b1daea7872f42e607297d004006fa0451b299b0c1e7316f472d2db35b7a3e72ae57cf63ebe3ac80a84ef5855dd46119f7b65a0cd8439322eb32f5106f165664e7b205d21c9e37f2b102301b507bfeace0c16179ac73cf235872a3061e0d08957f12d12acba75843ab8dcba94dbc7e60f39bf9d68fa34dcaccfaf05dd8d45d361878b7e5e6c8990fae44bc8dc869b27128f7b0032b2f03ccdcbbe7befbc17e3e8d3916935c540ed468204f96ab3b3fc650bed9d28da14f259fe2d68edb9c226aa56c629bfdcf8a5c4cdec2a76437bbaae68532c492c07e6925e15d17b0e86bbe3fa29b3077ebe9b890a88e957c20046e59918dd36950e817bda150d3b20fd2c1514d47aaac3afe2219fb4595bad7af3992cb901b1f29bbde447fe6142210c5eb083f5cf14efd1b27c040c3c1218dbcc873f46976fb2486b6dc8812dce512a4aff8c3d134eff90c5937528cb565526333594b69521b8ac55e10bf434613a7447bf52bb395c7dcbad9eef2592f577bfc3888a3568003e9aac607a4ad64209024d16dd76ecf88bc5a58e17765cc1e36bddee5b2f896be24335d39196c29bceabc1136a40d13d5f21943f9954dec37ccc9b52f68f348fc49031527b1c62e5c0565146214efc90ecb2adb1bfec3c6afdc05dca8f9123622114a5191b5d6a4f559d086e2b226464635d0265902d840d1c2e790da0b7064a454d0188a7dd8e3e69ee50198dc0b7aa45e5edd76d5577a28e0b218f2fd4a5b009a19cdc7f9eeac4a48ae3ef58403f4155a09710e21b355b6840f67d8b0a0fd2ce27e0cd087d8d76749d0089ef92d50a10fa65ff2b5dcbe6faf0fad2414f0fc24b504b8de763935ca8b506e4107f2f0815e70cc779dcf935d0daba63e9eec757d093bf2070ca5a4a995ee9a8048173273a06a43050d39fb4881aa1c97c7d447032bdf459be687c4e274ab9590fb851524f626f45f6934bc95ab979cd2a81db997952571c6acab5bf9406238c80093cef0448cbe92e36b03dada7658b06bfb6f7c4c95f7c60c4c9caafd021e4560ef08febb10f8965e33af0eb7db098ea2b551655a02acd230c1c4124ff174c9f0aedcc8b3394848ca04741f165545c072ae991be383eec05d5423065b5b67855589382a9af656ac9aa152d3f5f384c43848a6c493b33f526b39643e12423f1a63e118e916ab0eb55f1d44f77ba8399a2cdc86a18917640153899ece326050fa7bcfad2712d71eb4141be40d79c4e329e113022a3d3cc54c5da1e1b422f8a3d59b802b7288310c42caddc732566e629ee9cf02670a6746db27ea1f1dfd31a2e0690cc4300f751698189bfd2745a7f4e0fa4da09fea4437a3a2bf5853da279cc8963de586427f04641fcbf2c7e578faec2e9097b89b1a946340578b93ffbbd4202f2b842bd695776f2bd86ac368dbf7c14df79d2d32184a020287e089cac901ad8bb68b438eadfc42102cf990dbf520edcd399b15cbc8510a0ee86079843ac75aa04bad5446ce9fed9414040f1c27f450979bbb5964ec980c833f96acb48ce636fa7e9eec94ba1c323aac0b3725a32c4a9ac8956db93f258c8e42f3e3ec8d4105a59770e500669e3958cdb27f705b635e34c6d03730e0af18a2c0663cbba8ca773de5385c23ae4ae70fb35875b39ac1547688bd1df09511841ba24511025f0d5bbc4a60121d5a69fca7d649be1d9a55b7d155217934c8538cc14e667877a3f90cd3facf0f10b6bbc563361c560f70662ba51bbafeb234761119b46588a6800942f361044822ee2f919d4ba00d4e0c439c04663ea00b1c315de6f0badf6f0e6ce356632c93442667b336bf1d9c1157abb9cb454e2069006498ed6c2649f314cd21718c39efa27a6b446512b33aefdcfb33461fb7f9ea3e84ac3a20cef1112a7d654f909a766a5d82e640224e5e87ce1b88ec4be3f8ef418c5cf40ebe5b38aa7d1ce9678148a6f187ff8102620a49224db3b43eb36478ff36eb9d8bd40dcad7e0c8e76ce16b2d978d39c9f5a46c20307cf2bfd4a9cc1f6300a62073f17ab7f2a535459f61d3b90f5a70a16099b0c93bf92a2842fbf929715bbd7646a48c2e7e84c1777e8c4450538c67a8b55bd04d6acdea1fd6150c4bd5f3196754fa4f5ea355f1abc08e433fce7740fee0f6cbe7191ef301f5d80eaf69b9478bbc599d3ee0ecbc98c8a64e2511a449f9d427f07763ef672106f316d78bda0a728f12f7b3ae1041e7b0cb90af7d747464d0240bc2ee00ebb20944c4fa36edababe0b6a2e6c40d1a6eda4b8e9f51adb07494f427dd08fbcb6ceccdcc8eb46f856e20ac0927897ba73f779f7296eb839c79fd9f9a4069883a56848d5d00f7fb96d7f18be635107cfdff61830a2318dccaff918ae035cf38786492c65647b5a4007960a268f9067767715ec13e862b954b423bab172de43d4ffddafd2b02ee8bd8b3a544863e0a419ec1a937fc6fc7bab48b28b614e791dcc99847b5cd250f6c2f381ef2077907d1fbcf483248aa86ccf2cccfcaadda1007dc8a68ee7ed8414292e333f2092af464db3d7217e5591956611dc56a772794a8ce01ca41eb1678ae7598505caf947060b361f00613cd93413d408ee5127819d9c55d92af8dc5259e8e38da68da9bdc30f45cc65167b319d87ae74bfdf4bf3a500180ad7a46aac0bf84b12f64632649ec522e897011e2f67796348bbccd60c33336ec8d980882fb847108a04792bf0d8af9c680642fd77c4c50a98b2c7bb32053c30db75b7d38b7b506fbce929c1aa3347818ff1930a3caabe422c7bf2a27049f53a35547a0700278994a0086e3b1aaf126b78f23941c9ade1ceb15af9da88bcdf5cd750da0eb96a358305f3680fcc85ab43679b2e364b2492624dc7b1247e5fa91d0691451abbb3ced66be4a82a07f455d6bec3c977e22b1f3f38cf4bb45241e8d1e296b4166b4c6dca7c25198e5bc66104c9e1e924e92e0472af4209a1a625a809986fc41e9c0bcb8923ade43c5ce0b7595dbd5df4c4c768d6f2fa65ff3bacf32fa24c4f0d16c61542730d93ce5abe6f8ca36eb9f584f1aa968e92febc705a11d592190579dbcf0ea254783707b81152af7a82e4775f77fe9413cbc0a80bff94d031b555e66b517e841603e133fc04ac29d4945eaded67839abefe66fa5067e9164e6bb97e503501a14ded0d6b392abcedb32d7de9c03aef296e99ac74d49e557bb34ec349c1821a60e670be4ae2579cd57507f30b9b861a2e9cb4f6c502540cf56fcd00aa908c2c286c7457428bf4d6be091a79a8d40f68f1911d57866edcf432869174f760a0b7599481322b586b2d0264615db09216952056dd7393ac2760e67f25b4391aab218661d0ba9a1ec5e19d8cbcfa6d8a6c379885cd8a853cdaa85ee745abe209edf69b16128c1445885fcb5021a1e1a37dd8f2991a800d18e69f8c30c11f217f6b4a309c598b45c37b9030d6f356deadefa41791a69fb9a454662cda735e36d0475b8c3ba1747d6b1a44603547308783f300f244f54ed4d9fc1db60179fe0ab8e6b396900530ca981589d1ad4f8ae8e5ca984a5d1ac31a9f6d9885c734b5ada1074b792de7c49d4d833abd81f64c3a0d878db313ad2cf1501f88784b2cdb7f87ecf5d618c675a1f84ad59be602d73c554fce58a35f16c78b812f0c1384217acf5ea408f90059713581476d24c0d33da5416f69b48d5bbbe838c805533f6f161ac79a9b13bfec4019576ac782ae5bff5dad0d6f4d13f439fac7e3e72ed2d7b5205842a37c2df8927a92b06721b0bc8e0e282d2e6a61c6df562e5a426104370d2e10475417b3a9dbd47aea686d1ae6094f84defa72a5fa316a6b8528a09b11f3e97978c7c475e2fc9a5cadc4ea386823fd381e4e86a1a0af2a5f4ae7ad8555474d98367400d7c4a8924889c024bb6e83fb637d41288fc1a125aaea1cebb2c865b8f46dedc295217b2bf11c1307abab1425a09c5e45ee8fd09de2546c73d7dcb78c8c0ba4b7f5e028f6fc495d0ca9d9c9e60a87b3d47ec0c508e1602407a080287256f11c46b1ca4ff1486ee33a916de2b5bf8712a2a5742d0f8bfcfabce70994c0c0a255d973d83e12840e3d0c474a0b9c35f5364f0984ef94254dda958258ec8b89d67ae3a456802ed186ec01a87aacc58849d4c0d4b3666e6fc436f996a81d2fc682c2b09d8d1f4a8331bfa4beb4c923c3309e318b46550334616a8d215400b5710b40ca2d4018f74c0812e59a089c5f2111fd954ffb1fd642ba9409951a7111f3d4346013b5e6388a2a9b084f66f8c4258bcf8f80e5dc8f32d5ba8244dceeef4693199bb4d4851db6dac10f429176555c0cfe93614ec5cf911df68766e17c5c802cd800b96cfbebe1438ab4a35f60ab8c7f4f9906c9ba2413b24bd60bb492af9aa118b9054959db92b30e73918966f20aa04e3609cb69bd8ace3517ef3e0eea0039b5f96743c2b14a487df10822171b4e74b5020664285e9bfc596ae8c6d1f8910b0dfcc5ab7c3a6ac033dc6cbfad3c5ae27ad9fa6ce2015ddd997023224a0b699143d51945e9e7b5dde9f7ccd44e5f9e2f36500c597557138984fe14d5cf91bd5e445d1ecb5fad6efce318e920b1aec3e15854bf663ae0da3337e4bd5029f5a2c48e2b8de176b186aadc45c624299a3e223f9527f20b1492cc8ca0405c94090c7aa283385cb956799a42d4684e2c73cd4006bf95e63ff0a2de7b5c21357bf0cd24d073765ee8217d55082eef8adfb47aceb379a069965a35c9f00f09eaadf9e1007f275eaf5c02add3d706458eb0f62ddccaa77aa66f03c6ae9fc13cf7425b5ff862e35884f65bd99ed6e1c30464ae865f7ea38937e0a405b6bb55cec0aea327f22babe32e5a24a7f9090344b1addc7f45e08cbd8ab35e9b8ec7d45d9531042d77282ba34a5e2a7041182ade06d809927b33e949475474e3b09ad10160950e01f309a9284a6bfa655096cb481f720487f4ae4ee10e5f84fa48916570d6ac3b853dc5fdaa3f940b66c735df5e6915b13e768562def34fe676bda372eee353ef1d01d2dc22473d8f4551704b550a805839aaab2dc98e60edb7e328632869039e7e0e0b33ffadde8bf9b4c41564bd949c01cbb91f6f95342bdb115e9e49619bd389ae2fc62f87a12084d1d1407601afd384b18f000c3a3e8ed768551be3347ef68947777f7c00c325de87bee152b34c9f675e8cc4321d548878d0253cc33f60e4db5e5f38108422c2e88f6a5fb42e6c3b22768c32749d526ed7f2cf15b7d661477e97fee6d616664611aa02595dc4873ca57cad32f70d07e8f9a6580869edf0d84348759a2c0cf89fbd61a1a2f3187ce382b7f60f0e51a807f6bfbb7e921a18031095f173f95e49ca442e24fd251e12061e0017bf698c41f1e9ff385902a9747f42824b9ea8c8db05c35fb470463c42f11f5351de35989f5018ca4f8420249b3eb77e08caf9283bcee99bfc1284da17c67fd762ca99398eb9bf309981658db2366090f74601e546bbd6b75724c272fbdaf5c84457b93b9b34ed1071129c0b0abc4d2734c85cc691b8291a3cbe6a0fa84b378f060c65bbf1650459e3df17cda41ac337d202221a3fd1dd80ff14c7a2f4dbb28ed800a1a6df588bd99f744a61284d3ba29eeae2d1a00041aef915a468cc8e24483f798c451a2cf4b16b3f50a01fe734085f06b7ed68e187cf881b0ccd9c7638c1ebffd10db1fd5579b66f63a2bca3d6ae62da3e6976500000c2ff2f3ff79849f021aefeadbde4580c02829356233f7e472cbb09c8b7b233012a165fdab207fa766b95e5fc3cbeb55e31b6d1db4b44e529fd7929a19204a1af9598a49229223265ccead959ad36177a016ce831169d0444d50c0a2d45f480f510f7eb7b3ff1ade5f3d53a50cbbd797a2a4508156219dbc8a5679ef6cae0855e5bc61c1c634467f955fd56bdb3499c517e65276dad275942c306ba4447ea1ac86f479dab69a5e67c57419857451ae33c1e487662757d8ae155078743c763295d191676fa34acffcba2aa252160786997cadc4a225e56d69bc8bb7a506bf8b3b292bdf39d3f8646c0cd91230b75e1b1ac0c4b5b6db277d597f9fb84f4cf998dc0d86a9ecfdddf1a63e1d77891d74d43d0157ad69187752f48d6f8c564f3cf8e5b6660461a92c8bb2b7923c810b1b1598b0994034fb3f54f701098a2de9bfa20570125ce4dbfcefbdc390ccbd2a989c35c2d28b3bc9639b724d9c5492223f2643c78268bfa38359d1b033f994c1f2ef3b84f13a060fa8274f9849b9e15568f1c2dea70824a07816c2ca7db003d47e3aad5e27cebb75a1bc26fc34e26928b9de4986402403f342dffbc0c5c4048fd071bb34ad5d550e2ca36ddc25826de121cd23b61e1ba713d6b45ce390e422277b5749a6fb52181b681d33394ff71b6d98a92a55534ecf36d95e6dda82d766bb66f519692a98b97b702be18c3efac62dd5362b0c1d3ee4f496405ad989ba2634c5b722c3423ccc61d1982b84ec3a9189219fb3ce6b9e2a320abbe6ec2633edf91e780fa9bb6006502c7d01b32301030f13880e1a71661a0c6ebb73b6fe2a553dbf173d6c764c78bf0967d5eb677754123a989865c5d67ab55e02ad9d3d87206077cfe66be0b7cae39b67cc9d60d0751fe522f1ecfaeed5367f5f8df8e6a97dad40bed4ee3bb4ccd8fedaa6aa6d17c9242e892406e860e14da8d808f599da8d3c8a318e5054c3356dc3871d4c9178a853d7dfd2bab355014428fb029b3fda9f29c8b96fc816af71c8a1934ea36d7050d03fd13cf608bd285c51d7a2831ebbc24ff76dc100b7ca2991ac7d8a9e36372be55d038c0de3055f53d9d7e15595b47f27dc19080f9373664ccd3465ab51fde6ac675b88b42aa1d01731de4246373e50991fbb0c51830db40f9f647862a3cb4aad7449a13b88e533feb48889dad553c8612a3e58d2c028414179c83b137f3d774ed69b24c416534a46b0af95e352e084c8f667a9f0032eeef20842901d2983d65d596d864c704260f77f5e2f5ed9e1db80257de39b2d3fea149b7660977314833d5f462ee73b2080b9b8ac9e37672a3261c0645c0682143a54d91b15a54a2bfcbc52ddf910c91466b8c7a5475136363aab331364c3e4c954b96b68935c45113ff82b9b9806d03b5fe9ef746dbc636154cf1aed2f54b4c432da0888d3e77587d48c2e40e40134bbbd6c71984e50624ac6fc671848295b38138bf737a416e803a590e50fcf262b3a974cf12a27f69f742561f3b102741642bd38247517824d429bf9324a105fa042349d6dfd3f0b4a0a76a1929db2dbd43260b41aa604b8d59b81ada7454a7611a52cd781d4a1b4cda5723cf5f95e66f0e2c52bdedc34722df479a658aa26059e2d60f9adff3eb641078ce4d5690731bc76a29d648111426fdcf0ff08339864f1473c58d00f2d6ec1d84242549cb2a533a3ef9a218e97f5bebb3c7d0a68ca11dd0cc9885786b8432c7a9c748c4949d9d8940802208442a821ab461fde34f05fb2ca0fd418f96189f5c2ce70b6f079d3cbad044ec4962edad42c8573584ef407c5a601dba2117e7db1f2c46ebdaca148c47a2980f39ee4dfc91aae9edc39d2fb7e6c8c4c7709d2d3e1873d6e5a44d7d5c59d0348d04fdd8576e054653330a71b314e9f1f1fd6f8263e0f929357034ac829c9e3e11af89b754265ffd3b51eab95e123863a9c0c0baa6d44c36db6af44ddf977e1fa1bf78ff3b2b441e9988ebd8918d0fa06fa21226ba07e8d8961650ba903423cf06e2661d2818bb5013e86948026f0756725ee6be696284e1b3d5106589d3288b6210b229cac392718dd7950d8f88dea9049b771fae6438432d4a458cd40cbfed1daf793d1d6f2c7f5d20295ba2c498b77604fe31c9a0d3b7b9dc1c01d9f9cee9b4a7990e49e89001dc6e5e7a5045c66cceb52cd85f5169e55d7a445862c0ffaeaf6c7c6c899bebf274cb6cd6a5d3b32e1263ae01b05f3b5e1b230fdb7c4d325f7b51a5627f5217f58f9e25bb8111586f2cd4e0c30f6dbbf6f5252955bdf7418a7a7e3be7dbe128bb0d44b048f83e73655795948fdc0096256ebfd4806ddf4af8d724022e3be02e5a86d85d5701880c4e31433fe1f77e816459a9af2c3cbd6091e7c01a36fae4c67cfc371c4bbfb47efaafd9d21bbed083d479ee16268c287b4900d3a97318227c5e55077c7180dba1a1a8ac2cfe0321e661d123be051bbcda9c97c7e299fef6fe9ecdcfaa9e6eaa1c5acd119ade4e953e7ad5ee9445230ced6fff8718242f99b0c33bf2626b164cbf5beaa67e852bcd0db64aa798b2b58e3e6885b83588c41318398be91c62282e5985261bf1ae33336233b60868095fe553d537578e311c64c039416a290a081c4a73ee116945beab392264973c6175525544b88fc18d06d8c4f07ae466a6b01d14fcac9265170607281496d8583c8f9ad6829e45e2902086ea83e90cef8b6735a3126974524046aeb713ffd456b9b0d2bd9a522f1c9750fcc4d598631a634026ae528f57437e16f30dfced31e39ee75df28fa9399126421ecdbe2664a87439c48b240ac08d5048645858c94a555b09fffa426120ac682a483f7feabcfb4f922a5c493ea9ed9da1e7ce95b41e8a3ad3927a223d332fc3f709e551623f3796b42b625fcde5458186b37b63994b57eb3f3ed7216c9cd04848bd3f9a8de0b5283a94384203fcd7e3ecfd564583d076f16fe81c77349f590e1e60b2c054e0640b", 0x2000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 420.202087][T11418] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 420.263931][T13948] IPv6: addrconf: prefix option has invalid lifetime [ 420.452201][T11418] usb 6-1: Using ep0 maxpacket: 8 [ 420.572932][T11418] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 420.602426][T11418] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 420.696758][T11418] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 420.788749][T11418] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 420.992801][T11418] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 421.024058][T11418] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.041983][T11418] usb 6-1: Product: syz [ 421.046288][T11418] usb 6-1: Manufacturer: syz [ 421.050893][T11418] usb 6-1: SerialNumber: syz 13:40:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x3c43, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3, 0x0, 0x8, 0x277, 0x0, 0x0, 0x0, 0x20, 0x0, 0x100000}, 0x0, 0x0, r0, 0x8) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x128000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 13:40:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000001c0007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 13:40:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000e40260933334100001b000109022400010000000009040000010301000009211000000122010009058103"], 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000300)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f0000000180)="c8d66d22776106") 13:40:54 executing program 1: io_setup(0x202, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x23020000, &(0x7f0000000480)="d08fafad209b31151aa6cd89b06a3316c15555249cd206168cb5456237d97857fa83147fdf016a5789cd0c7b90f0dd778e33feb0dcf4b3777e2fca59", &(0x7f0000000080), &(0x7f0000000140), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000051c0)="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", 0x2000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 421.103995][T13927] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 421.124190][T11418] hub 6-1:1.0: bad descriptor, ignoring hub [ 421.130219][T11418] hub: probe of 6-1:1.0 failed with error -5 [ 421.206042][T11418] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 421.220086][T13982] IPv6: addrconf: prefix option has invalid lifetime [ 421.257547][T13989] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.415035][T13995] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.512312][ T8381] usb 3-1: new high-speed USB device number 7 using dummy_hcd 13:40:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 421.862184][ T8386] usb 6-1: USB disconnect, device number 4 [ 421.872804][ T8381] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.952807][ T8381] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 421.952875][ T8381] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 421.952903][ T8381] usb 3-1: Product: syz [ 421.960780][ T8381] usb 3-1: config 0 descriptor?? 13:40:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0xe}]}}]}, 0x38}}, 0x0) 13:40:55 executing program 5: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) [ 422.443928][ T8381] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 422.534589][ T8381] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input10 [ 422.717074][T13993] lo speed is unknown, defaulting to 1000 13:40:56 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000), 0xd) [ 422.914658][ T8381] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 13:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.041722][ T8381] usb 3-1: USB disconnect, device number 7 [ 423.111907][ T8386] usb 6-1: new high-speed USB device number 5 using dummy_hcd 13:40:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 423.372792][ T8386] usb 6-1: Using ep0 maxpacket: 8 [ 423.534767][ T8386] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 423.578593][ T8386] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 423.634847][ T8386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 423.646798][ T8386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 423.761940][ T8381] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 423.833065][ T8386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 423.846866][ T8386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.865568][ T8386] usb 6-1: Product: syz [ 423.870008][ T8386] usb 6-1: Manufacturer: syz [ 423.880423][ T8386] usb 6-1: SerialNumber: syz [ 423.933795][T14032] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 423.951938][ T8381] usb 3-1: device descriptor read/64, error 18 [ 423.968736][ T8386] hub 6-1:1.0: bad descriptor, ignoring hub 13:40:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) fstat(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x4}, {}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x1}, {0x2, 0x5}], {0x4, 0x7}, [], {}, {0x20, 0x1}}, 0x54, 0x2) 13:40:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.984990][ T8386] hub: probe of 6-1:1.0 failed with error -5 [ 424.079089][ T8386] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 424.221995][ T8381] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 424.422319][ T8381] usb 3-1: device descriptor read/64, error 18 [ 424.553028][ T8381] usb usb3-port1: attempt power cycle [ 424.563650][T11416] usb 6-1: USB disconnect, device number 5 13:40:58 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x3c43, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3, 0x0, 0x8, 0x277, 0x0, 0x0, 0x0, 0x20, 0x0, 0x100000}, 0x0, 0x0, r0, 0x8) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0x5) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x128000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 13:40:58 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000e40260933334100001b000109022400010000000009040000010301000009211000000122010009058103"], 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000300)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f0000000180)="c8d66d22776106") 13:40:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:40:58 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000180), 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000001c0)={0x400, 0x1}) [ 425.482075][ T8381] usb 3-1: new high-speed USB device number 10 using dummy_hcd 13:40:59 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x80240, 0x0) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}]}}) 13:40:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000280), 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100001540c0000000000000800000000", @ANYRES32=0x0, @ANYBLOB="0000000001620000140003006970766c616e3100000000000000000008000a00", @ANYRES16], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001c00000425bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00 \t\b\x00\b\x00', @ANYRES32=r4, @ANYBLOB="08000400050000000a000200ffffffffffff0000060005000300000008000400ff7f0000fce75715e28196e7772776781e0366af009dadf27672f32500c85f942cbeb16bca2e0cf00ea61634cb627efd996d0ace47d4e401a51d6bbec834cb1898491a5b75af27c5f79848441ac39adad43f706fc67151eb61f26f83bf85aa3550991a87dfd4d9e6b85c"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4040051) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x400, 0x100, 0x100, 0x100, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000100), {[{{@arp={@multicast2, @rand_addr=0x64010101, 0xffffff00, 0xffffff00, 0xb, 0x10, {@mac=@local, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, 0x9, 0x81, 0x0, 0x2ac, 0x76, 0x1, 'hsr0\x00', 'veth1\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a02bcc4e4be42f17b7f0b09c06e7036a011323ad2f3e4ba9166fb2d03648"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@local, @broadcast, @rand_addr=0x64010100, 0x1, 0xffffffff}}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xff, 0x4, 0x10, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@broadcast, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0xff, 0x11, 0x6, 0x2, 0x15b, 0x6, 'rose0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x0, 0x27}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x7}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="da0100001a00040226bd7000fcdbdf250a1004000003ff05003100004f000880694ea14da42a72167ea35f7a9b75c1a014bf43b225f670691d109fc2912a8a8f7dbfdedbdaf1ed0d1648a8139bc361d4bb4b09ba2c48ee84a9b31ddd4bcbc437562bf1a56141dd2a03000000100016800c000180070002002123000008000400", @ANYRES32=r4, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=r4, @ANYRESHEX], 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x200400c0) creat(0x0, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9006}, 0x4) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 425.692878][ T8381] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.819547][T14141] 9pnet: Insufficient options for proto=fd [ 425.826624][ T8381] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 425.859065][T14131] lo speed is unknown, defaulting to 1000 [ 425.871677][ T8381] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 425.874131][ T8381] usb 3-1: Product: syz 13:40:59 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') getdents64(r1, &(0x7f00000022c0)=""/4096, 0x1000) [ 425.933609][ T8381] usb 3-1: config 0 descriptor?? [ 425.951216][T14143] 9pnet: Insufficient options for proto=fd 13:40:59 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1ff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req={0x20003, 0x2008cd, 0x98b1, 0x7}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getpriority(0x2, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="0400804e67bfcf2d5ee1539beda82aef9800004200000826bd7000fcdbdf2500000000a506ebc6814ab6814fd55391eb170d3afa38bb0cebcce07c5013e5348c894307e050da2b35a93bf8dd48ee1303d8cc0058c2e2c204f47ca21204301164f981699d2a163e60e62f72a7303577c4622b56108984dea675bdda39d050a16ec7a10a28de2b792ef670abeff1c2b656e9dd55a4cb4ffe49c90e993e41c75e366862368c6eb6df59c3620ae0e1dbe1f038c82eaa322ee1850ff5d3ba138f612de641609297de19dac0451fe2c9bc43890bf2777acac3934b5778087150fb3034"], 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfe, {0x1}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x24000844}, 0x4040000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="20002abd7000fcdbdf2506000000440024d97ba7252c39c9cce1103383293536018014000200767863616e31000000000000000000140002007665746d0000000800010000000000000000000052ce34b6b1c9239993360800b026d9bc273ec7b18cb321bc9f37de3ca736fb31d8e92e6fbb68c8497a17fae734112f1114a9c228c5ce0a01e1445a1afcb30b719ffc", @ANYRES32=0x0, @ANYBLOB="ea00011f000000000000000000000100000000", @ANYRES32=r3, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="49be15baaac9a4e9c2148cc087ef025e667626c26ef530dd460b2564579b2ed2b5c83b5faa322662efe73c759826a830cd56f474f6b843abeead0a01daaa9ae44b6f"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast1=0xe0000002}, 0x3a, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 13:40:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) fstat(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x4}, {}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x1}, {0x2, 0x5}], {0x4, 0x7}, [], {}, {0x20, 0x1}}, 0x54, 0x2) [ 426.533115][ T8381] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 426.661053][ T8381] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0002/input/input11 [ 426.692145][T14158] device bond0 entered promiscuous mode [ 426.710240][T14158] device bond_slave_0 entered promiscuous mode [ 426.736437][T14158] device bond_slave_1 entered promiscuous mode [ 426.773579][T14158] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 426.811139][ T8381] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 426.952859][T14158] device bond0 left promiscuous mode [ 426.960023][T14158] device bond_slave_0 left promiscuous mode [ 427.010353][ T8381] usb 3-1: USB disconnect, device number 10 [ 427.024446][T14158] device bond_slave_1 left promiscuous mode 13:41:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:41:01 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) 13:41:01 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000e40260933334100001b000109022400010000000009040000010301000009211000000122010009058103"], 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000300)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f0000000180)="c8d66d22776106") [ 428.363606][T14198] device bond0 entered promiscuous mode [ 428.369193][T14198] device bond_slave_0 entered promiscuous mode [ 428.402015][T14198] device bond_slave_1 entered promiscuous mode [ 428.409186][T14198] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 428.432359][ T8386] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 428.443956][T14198] device bond0 left promiscuous mode [ 428.449529][T14198] device bond_slave_0 left promiscuous mode [ 428.502460][T14198] device bond_slave_1 left promiscuous mode [ 428.842909][ T8386] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.932124][ T8386] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 428.942465][ T8386] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 428.968155][ T8386] usb 3-1: Product: syz [ 428.997605][ T8386] usb 3-1: config 0 descriptor?? [ 429.583768][ T8386] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 429.642833][ T8386] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0003/input/input12 [ 429.785458][ T8386] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 430.029946][ T8381] usb 3-1: USB disconnect, device number 11 13:41:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) fstat(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x4}, {}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x1}, {0x2, 0x5}], {0x4, 0x7}, [], {}, {0x20, 0x1}}, 0x54, 0x2) 13:41:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) gettid() getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='police\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 13:41:04 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1ff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req={0x20003, 0x2008cd, 0x98b1, 0x7}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getpriority(0x2, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="0400804e67bfcf2d5ee1539beda82aef9800004200000826bd7000fcdbdf2500000000a506ebc6814ab6814fd55391eb170d3afa38bb0cebcce07c5013e5348c894307e050da2b35a93bf8dd48ee1303d8cc0058c2e2c204f47ca21204301164f981699d2a163e60e62f72a7303577c4622b56108984dea675bdda39d050a16ec7a10a28de2b792ef670abeff1c2b656e9dd55a4cb4ffe49c90e993e41c75e366862368c6eb6df59c3620ae0e1dbe1f038c82eaa322ee1850ff5d3ba138f612de641609297de19dac0451fe2c9bc43890bf2777acac3934b5778087150fb3034"], 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfe, {0x1}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x24000844}, 0x4040000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="20002abd7000fcdbdf2506000000440024d97ba7252c39c9cce1103383293536018014000200767863616e31000000000000000000140002007665746d0000000800010000000000000000000052ce34b6b1c9239993360800b026d9bc273ec7b18cb321bc9f37de3ca736fb31d8e92e6fbb68c8497a17fae734112f1114a9c228c5ce0a01e1445a1afcb30b719ffc", @ANYRES32=0x0, @ANYBLOB="ea00011f000000000000000000000100000000", @ANYRES32=r3, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="49be15baaac9a4e9c2148cc087ef025e667626c26ef530dd460b2564579b2ed2b5c83b5faa322662efe73c759826a830cd56f474f6b843abeead0a01daaa9ae44b6f"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast1=0xe0000002}, 0x3a, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 13:41:04 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1ff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req={0x20003, 0x2008cd, 0x98b1, 0x7}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getpriority(0x2, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="0400804e67bfcf2d5ee1539beda82aef9800004200000826bd7000fcdbdf2500000000a506ebc6814ab6814fd55391eb170d3afa38bb0cebcce07c5013e5348c894307e050da2b35a93bf8dd48ee1303d8cc0058c2e2c204f47ca21204301164f981699d2a163e60e62f72a7303577c4622b56108984dea675bdda39d050a16ec7a10a28de2b792ef670abeff1c2b656e9dd55a4cb4ffe49c90e993e41c75e366862368c6eb6df59c3620ae0e1dbe1f038c82eaa322ee1850ff5d3ba138f612de641609297de19dac0451fe2c9bc43890bf2777acac3934b5778087150fb3034"], 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfe, {0x1}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x24000844}, 0x4040000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="20002abd7000fcdbdf2506000000440024d97ba7252c39c9cce1103383293536018014000200767863616e31000000000000000000140002007665746d0000000800010000000000000000000052ce34b6b1c9239993360800b026d9bc273ec7b18cb321bc9f37de3ca736fb31d8e92e6fbb68c8497a17fae734112f1114a9c228c5ce0a01e1445a1afcb30b719ffc", @ANYRES32=0x0, @ANYBLOB="ea00011f000000000000000000000100000000", @ANYRES32=r3, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="49be15baaac9a4e9c2148cc087ef025e667626c26ef530dd460b2564579b2ed2b5c83b5faa322662efe73c759826a830cd56f474f6b843abeead0a01daaa9ae44b6f"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast1=0xe0000002}, 0x3a, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 13:41:04 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000e40260933334100001b000109022400010000000009040000010301000009211000000122010009058103"], 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000300)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x7, &(0x7f0000000180)="c8d66d22776106") 13:41:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) gettid() getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='police\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 430.920406][T14290] device bond0 entered promiscuous mode [ 430.941516][T14290] device bond_slave_0 entered promiscuous mode [ 430.962488][T14290] device bond_slave_1 entered promiscuous mode [ 430.986555][T14290] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 431.020975][T14290] device bond0 left promiscuous mode [ 431.040068][T14290] device bond_slave_0 left promiscuous mode [ 431.130944][T14290] device bond_slave_1 left promiscuous mode [ 431.137769][ T8381] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 431.513016][ T8381] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 431.632513][ T8381] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 431.646484][ T8381] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 431.674309][ T8381] usb 3-1: Product: syz [ 431.695033][ T8381] usb 3-1: config 0 descriptor?? 13:41:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 432.272902][ T8381] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 432.305964][ T8381] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0004/input/input13 13:41:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) [ 432.405593][ T8381] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 432.615497][T14301] device bond0 entered promiscuous mode [ 432.652751][T14301] device bond_slave_0 entered promiscuous mode [ 432.716070][T14301] device bond_slave_1 entered promiscuous mode [ 432.736192][ T7] usb 3-1: USB disconnect, device number 12 [ 432.781803][T14301] 8021q: adding VLAN 0 to HW filter on device macvlan6 [ 432.825091][T14339] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 432.849724][T14301] device bond0 left promiscuous mode [ 432.868371][T14328] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 432.890099][T14301] device bond_slave_0 left promiscuous mode [ 432.912092][T14301] device bond_slave_1 left promiscuous mode [ 432.946661][T14339] overlayfs: 'file0' not a directory [ 432.969243][T14336] overlayfs: './file0' not a directory [ 432.983578][T14339] overlayfs: unrecognized mount option "owerdir=./bus" or missing value 13:41:06 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) [ 433.415338][T14360] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:41:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) [ 433.507602][T14360] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 433.676949][T14364] overlayfs: unrecognized mount option "fowner>00000000000000000000" or missing value [ 434.013053][T14368] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 434.036733][T14363] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:41:07 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) 13:41:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) [ 434.486317][T14371] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 434.526416][T14373] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 434.589318][T14380] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 434.631968][T14371] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 434.716871][T14377] overlayfs: unrecognized mount option "fowner>00000000000000000000" or missing value [ 434.767971][T14371] overlayfs: unrecognized mount option "fowner>00000000000000000000" or missing value 13:41:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) gettid() getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='police\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 13:41:08 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1ff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req={0x20003, 0x2008cd, 0x98b1, 0x7}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getpriority(0x2, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="0400804e67bfcf2d5ee1539beda82aef9800004200000826bd7000fcdbdf2500000000a506ebc6814ab6814fd55391eb170d3afa38bb0cebcce07c5013e5348c894307e050da2b35a93bf8dd48ee1303d8cc0058c2e2c204f47ca21204301164f981699d2a163e60e62f72a7303577c4622b56108984dea675bdda39d050a16ec7a10a28de2b792ef670abeff1c2b656e9dd55a4cb4ffe49c90e993e41c75e366862368c6eb6df59c3620ae0e1dbe1f038c82eaa322ee1850ff5d3ba138f612de641609297de19dac0451fe2c9bc43890bf2777acac3934b5778087150fb3034"], 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfe, {0x1}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x24000844}, 0x4040000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="20002abd7000fcdbdf2506000000440024d97ba7252c39c9cce1103383293536018014000200767863616e31000000000000000000140002007665746d0000000800010000000000000000000052ce34b6b1c9239993360800b026d9bc273ec7b18cb321bc9f37de3ca736fb31d8e92e6fbb68c8497a17fae734112f1114a9c228c5ce0a01e1445a1afcb30b719ffc", @ANYRES32=0x0, @ANYBLOB="ea00011f000000000000000000000100000000", @ANYRES32=r3, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="49be15baaac9a4e9c2148cc087ef025e667626c26ef530dd460b2564579b2ed2b5c83b5faa322662efe73c759826a830cd56f474f6b843abeead0a01daaa9ae44b6f"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast1=0xe0000002}, 0x3a, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 13:41:08 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) 13:41:08 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1ff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req={0x20003, 0x2008cd, 0x98b1, 0x7}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getpriority(0x2, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="0400804e67bfcf2d5ee1539beda82aef9800004200000826bd7000fcdbdf2500000000a506ebc6814ab6814fd55391eb170d3afa38bb0cebcce07c5013e5348c894307e050da2b35a93bf8dd48ee1303d8cc0058c2e2c204f47ca21204301164f981699d2a163e60e62f72a7303577c4622b56108984dea675bdda39d050a16ec7a10a28de2b792ef670abeff1c2b656e9dd55a4cb4ffe49c90e993e41c75e366862368c6eb6df59c3620ae0e1dbe1f038c82eaa322ee1850ff5d3ba138f612de641609297de19dac0451fe2c9bc43890bf2777acac3934b5778087150fb3034"], 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfe, {0x1}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x24000844}, 0x4040000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="20002abd7000fcdbdf2506000000440024d97ba7252c39c9cce1103383293536018014000200767863616e31000000000000000000140002007665746d0000000800010000000000000000000052ce34b6b1c9239993360800b026d9bc273ec7b18cb321bc9f37de3ca736fb31d8e92e6fbb68c8497a17fae734112f1114a9c228c5ce0a01e1445a1afcb30b719ffc", @ANYRES32=0x0, @ANYBLOB="ea00011f000000000000000000000100000000", @ANYRES32=r3, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="49be15baaac9a4e9c2148cc087ef025e667626c26ef530dd460b2564579b2ed2b5c83b5faa322662efe73c759826a830cd56f474f6b843abeead0a01daaa9ae44b6f"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast1=0xe0000002}, 0x3a, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 13:41:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) 13:41:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) gettid() getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='police\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 435.346700][T14397] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 435.365056][T14390] device bond0 entered promiscuous mode [ 435.374208][T14390] device bond_slave_0 entered promiscuous mode [ 435.384666][T14390] device bond_slave_1 entered promiscuous mode [ 435.424799][T14390] 8021q: adding VLAN 0 to HW filter on device macvlan6 [ 435.465157][T14397] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 435.543952][T14398] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 435.572289][T14390] device bond0 left promiscuous mode [ 435.579531][T14390] device bond_slave_0 left promiscuous mode [ 435.590975][T14397] overlayfs: unrecognized mount option "fowner>00000000000000000000" or missing value [ 435.591207][T14396] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 435.636955][T14390] device bond_slave_1 left promiscuous mode 13:41:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:41:10 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) 13:41:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) [ 436.492470][T14395] device bond0 entered promiscuous mode [ 436.498048][T14395] device bond_slave_0 entered promiscuous mode [ 436.505457][T14395] device bond_slave_1 entered promiscuous mode [ 436.515488][T14395] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 436.530063][T14395] device bond0 left promiscuous mode [ 436.550131][T14395] device bond_slave_0 left promiscuous mode [ 436.558494][T14395] device bond_slave_1 left promiscuous mode 13:41:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) [ 436.836716][T14423] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:41:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) [ 436.921289][T14423] overlayfs: unrecognized mount option "owerdir=./bus" or missing value 13:41:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) [ 437.062276][T14423] overlayfs: unrecognized mount option "fowner>00000000000000000000" or missing value 13:41:10 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) [ 437.457870][T14443] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 437.520470][T14443] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 437.618404][T14443] overlayfs: unrecognized mount option "fowner>00000000000000000000" or missing value 13:41:11 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1ff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req={0x20003, 0x2008cd, 0x98b1, 0x7}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getpriority(0x2, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="0400804e67bfcf2d5ee1539beda82aef9800004200000826bd7000fcdbdf2500000000a506ebc6814ab6814fd55391eb170d3afa38bb0cebcce07c5013e5348c894307e050da2b35a93bf8dd48ee1303d8cc0058c2e2c204f47ca21204301164f981699d2a163e60e62f72a7303577c4622b56108984dea675bdda39d050a16ec7a10a28de2b792ef670abeff1c2b656e9dd55a4cb4ffe49c90e993e41c75e366862368c6eb6df59c3620ae0e1dbe1f038c82eaa322ee1850ff5d3ba138f612de641609297de19dac0451fe2c9bc43890bf2777acac3934b5778087150fb3034"], 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfe, {0x1}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x24000844}, 0x4040000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="20002abd7000fcdbdf2506000000440024d97ba7252c39c9cce1103383293536018014000200767863616e31000000000000000000140002007665746d0000000800010000000000000000000052ce34b6b1c9239993360800b026d9bc273ec7b18cb321bc9f37de3ca736fb31d8e92e6fbb68c8497a17fae734112f1114a9c228c5ce0a01e1445a1afcb30b719ffc", @ANYRES32=0x0, @ANYBLOB="ea00011f000000000000000000000100000000", @ANYRES32=r3, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="49be15baaac9a4e9c2148cc087ef025e667626c26ef530dd460b2564579b2ed2b5c83b5faa322662efe73c759826a830cd56f474f6b843abeead0a01daaa9ae44b6f"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast1=0xe0000002}, 0x3a, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 13:41:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0324fc601000024031000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:41:11 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1ff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req={0x20003, 0x2008cd, 0x98b1, 0x7}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getpriority(0x2, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="0400804e67bfcf2d5ee1539beda82aef9800004200000826bd7000fcdbdf2500000000a506ebc6814ab6814fd55391eb170d3afa38bb0cebcce07c5013e5348c894307e050da2b35a93bf8dd48ee1303d8cc0058c2e2c204f47ca21204301164f981699d2a163e60e62f72a7303577c4622b56108984dea675bdda39d050a16ec7a10a28de2b792ef670abeff1c2b656e9dd55a4cb4ffe49c90e993e41c75e366862368c6eb6df59c3620ae0e1dbe1f038c82eaa322ee1850ff5d3ba138f612de641609297de19dac0451fe2c9bc43890bf2777acac3934b5778087150fb3034"], 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfe, {0x1}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x24000844}, 0x4040000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="20002abd7000fcdbdf2506000000440024d97ba7252c39c9cce1103383293536018014000200767863616e31000000000000000000140002007665746d0000000800010000000000000000000052ce34b6b1c9239993360800b026d9bc273ec7b18cb321bc9f37de3ca736fb31d8e92e6fbb68c8497a17fae734112f1114a9c228c5ce0a01e1445a1afcb30b719ffc", @ANYRES32=0x0, @ANYBLOB="ea00011f000000000000000000000100000000", @ANYRES32=r3, @ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="49be15baaac9a4e9c2148cc087ef025e667626c26ef530dd460b2564579b2ed2b5c83b5faa322662efe73c759826a830cd56f474f6b843abeead0a01daaa9ae44b6f"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast1=0xe0000002}, 0x3a, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 13:41:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="086f7765726469723d2e2f6275732c757070a744453fbff2dfdd49eeda1beb5a9781030668585e0eecb89e4b4540ed3c69238f802c850d1e15efc29bf615c7b686d8d86e36b0ea0a0ac802eebdc7b45f12bb343982e6fd64a9c67fc3945b274a218ebf01cbac7b6f3567c4274c79c4c034840ba824c886ba0d2e85f2e149189a72823230879b4a71275a85ddf403ecc6bd6e0fe0f27afd8e"]) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='proc\x00', 0x180040, &(0x7f00000006c0)='!f/]:^*,\x00') recvmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000780), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/116, 0x74}, {0x0}, {&(0x7f0000000980)=""/132, 0x84}, {&(0x7f0000000a40)=""/52, 0x34}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x5, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40014000) mount$overlay(0x0, &(0x7f0000000700)='./bus\x00', &(0x7f0000000740), 0x0, &(0x7f0000000d80)={[{@metacopy_on}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off}, {@index_off}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@index_on}, {@metacopy_on}, {@lowerdir={'lowerdir', 0x3d, './bus/file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/nullb0\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'*['}}]}) 13:41:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @tproxy={{0xb}, @void}}]}], {0x14, 0x10}}, 0x94}}, 0x0) [ 438.309057][T14456] netlink: 212884 bytes leftover after parsing attributes in process `syz-executor.3'. [ 438.536839][T14457] device bond0 entered promiscuous mode [ 438.563428][T14466] netlink: 212884 bytes leftover after parsing attributes in process `syz-executor.3'. [ 438.568819][T14453] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 438.599212][T14457] device bond_slave_0 entered promiscuous mode [ 438.620658][T14469] overlayfs: unrecognized mount option "owerdir=./bus" or missing value [ 438.648262][T14457] device bond_slave_1 entered promiscuous mode [ 438.695461][T14457] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 438.745381][T14457] device bond0 left promiscuous mode [ 438.772755][T14457] device bond_slave_0 left promiscuous mode [ 438.801223][T14457] device bond_slave_1 left promiscuous mode [ 439.608207][T14465] device bond0 entered promiscuous mode [ 439.615722][T14465] device bond_slave_0 entered promiscuous mode [ 439.622290][T14465] device bond_slave_1 entered promiscuous mode [ 439.629075][T14465] 8021q: adding VLAN 0 to HW filter on device macvlan6 [ 439.637580][T14465] device bond0 left promiscuous mode [ 439.644359][T14465] device bond_slave_0 left promiscuous mode [ 439.652296][T14465] device bond_slave_1 left promiscuous mode [ 439.663665][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.670162][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 13:41:13 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000002200), 0x40) 13:41:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x560a, &(0x7f0000000600)) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 13:41:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0324fc601000024031000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:41:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000003100276199464ade18116b00000000004c000100480001"], 0x60}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:41:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 440.115154][T14487] netlink: 212884 bytes leftover after parsing attributes in process `syz-executor.3'. 13:41:13 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001700)={0x0, [{}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "eed8cc6953666c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000800)={0x0, [{}, {}, {r5}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYRES64=r11, @ANYBLOB="650c00000000000049d000000000000000000000a9faa6a431a29d00000000ffff0000000000000500000000000000bd7bacdcffffffff040000000100010000800000f608000000000000000000001f09000000000000000000000100000001000000000000001800"/120]) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r12 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r12, 0xc0709411, &(0x7f00000000c0)={{r10, 0xffffffff, 0x0, 0x6, 0x0, 0xef52bb7, 0x14, 0x0, 0x4, 0x9, 0x3, 0x2d, 0x0, 0x1, 0xba}, 0x8, [0x0]}) 13:41:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0324fc601000024031000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 440.601955][T14506] netlink: 212884 bytes leftover after parsing attributes in process `syz-executor.3'. [ 440.881355][T14495] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 13:41:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0324fc601000024031000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:41:14 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000140)={0x1}) 13:41:14 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 13:41:14 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @multicast1}}, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 441.160126][T14514] netlink: 212884 bytes leftover after parsing attributes in process `syz-executor.3'. 13:41:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x5c, 0x0, 0x0, "43b6d1a33dafe80dd8006f5a45d51325c3cbae0ad21df409d20ed76397b135b2db44adf1d4c2c37e9b17cd7fc22f1cc5cafefc8e863251076d45fafa8aa7ed6acb4fdfb9414938bdabdc2ad7adf479cea5718c1bfcc857fbb8bbdcde"}) 13:41:14 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001700)={0x0, [{}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "eed8cc6953666c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000800)={0x0, [{}, {}, {r5}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYRES64=r11, @ANYBLOB="650c00000000000049d000000000000000000000a9faa6a431a29d00000000ffff0000000000000500000000000000bd7bacdcffffffff040000000100010000800000f608000000000000000000001f09000000000000000000000100000001000000000000001800"/120]) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r12 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r12, 0xc0709411, &(0x7f00000000c0)={{r10, 0xffffffff, 0x0, 0x6, 0x0, 0xef52bb7, 0x14, 0x0, 0x4, 0x9, 0x3, 0x2d, 0x0, 0x1, 0xba}, 0x8, [0x0]}) 13:41:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055739526ecbb3987b178bc62825146b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0ca3dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3135a1294700000000000e91eabc05446986bff3f779a55fabb2549097125092c", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:41:14 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 441.339080][T14525] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:41:15 executing program 4: ioprio_set$uid(0x3, 0x0, 0x2004) 13:41:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 13:41:15 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 13:41:15 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x2a000400) r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) r1 = fork() r2 = getpgid(r1) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000180)) unshare(0x10000) getpriority(0x0, r1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000140)) kcmp(r2, r1, 0x6, r3, 0xffffffffffffffff) r4 = dup2(r0, r0) read$alg(r4, &(0x7f0000000900)=""/211, 0xd3) 13:41:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 13:41:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_SSID={0x4}, @key_params=[@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]]}, 0x4c}}, 0x0) 13:41:15 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) 13:41:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) 13:41:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 13:41:16 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001700)={0x0, [{}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "eed8cc6953666c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000800)={0x0, [{}, {}, {r5}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYRES64=r11, @ANYBLOB="650c00000000000049d000000000000000000000a9faa6a431a29d00000000ffff0000000000000500000000000000bd7bacdcffffffff040000000100010000800000f608000000000000000000001f09000000000000000000000100000001000000000000001800"/120]) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r12 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r12, 0xc0709411, &(0x7f00000000c0)={{r10, 0xffffffff, 0x0, 0x6, 0x0, 0xef52bb7, 0x14, 0x0, 0x4, 0x9, 0x3, 0x2d, 0x0, 0x1, 0xba}, 0x8, [0x0]}) 13:41:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_SSID={0x4}, @key_params=[@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]]}, 0x4c}}, 0x0) 13:41:16 executing program 3: semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}, {0x0, 0x0, 0x1800}, {0x0, 0x0, 0x1800}], 0x3, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) semget(0x0, 0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)) unshare(0x10000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) semop(0x0, &(0x7f0000000200)=[{}, {0x0, 0x40}, {0x0, 0xb5}, {0x0, 0x0, 0x1800}], 0x4) semget(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c0030000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3c0}, 0x1, 0x0, 0x0, 0x10}, 0x24008000) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) 13:41:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) socket$unix(0x1, 0x2, 0x0) 13:41:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) [ 442.530190][T14566] loop1: detected capacity change from 0 to 224 13:41:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_SSID={0x4}, @key_params=[@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]]}, 0x4c}}, 0x0) [ 442.851724][T14566] debugfs: File 'dropped' in directory 'loop7' already present! [ 442.859420][T14566] debugfs: File 'msg' in directory 'loop7' already present! 13:41:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) 13:41:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) 13:41:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) socket$unix(0x1, 0x2, 0x0) 13:41:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_SSID={0x4}, @key_params=[@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]]}, 0x4c}}, 0x0) [ 443.337618][T14593] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 13:41:17 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001700)={0x0, [{}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "eed8cc6953666c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000800)={0x0, [{}, {}, {r5}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000280)=ANY=[@ANYRES64=r11, @ANYBLOB="650c00000000000049d000000000000000000000a9faa6a431a29d00000000ffff0000000000000500000000000000bd7bacdcffffffff040000000100010000800000f608000000000000000000001f09000000000000000000000100000001000000000000001800"/120]) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r12 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r12, 0xc0709411, &(0x7f00000000c0)={{r10, 0xffffffff, 0x0, 0x6, 0x0, 0xef52bb7, 0x14, 0x0, 0x4, 0x9, 0x3, 0x2d, 0x0, 0x1, 0xba}, 0x8, [0x0]}) [ 443.607455][T14607] loop1: detected capacity change from 0 to 224 13:41:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) 13:41:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) 13:41:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) socket$unix(0x1, 0x2, 0x0) [ 443.696715][T14607] debugfs: File 'dropped' in directory 'loop7' already present! [ 443.729725][T14607] debugfs: File 'msg' in directory 'loop7' already present! [ 443.937636][T14617] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 [ 444.177260][T14618] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 13:41:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) 13:41:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) 13:41:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) 13:41:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) [ 444.391529][T14629] loop1: detected capacity change from 0 to 224 13:41:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400400300c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xe00000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) socket$unix(0x1, 0x2, 0x0) [ 444.532924][T14629] debugfs: File 'dropped' in directory 'loop7' already present! [ 444.581023][T14633] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 [ 444.642664][T14629] debugfs: File 'msg' in directory 'loop7' already present! [ 444.685309][T14637] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 [ 444.731430][T14643] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 13:41:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) 13:41:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) 13:41:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) 13:41:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) 13:41:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) [ 445.123368][T14651] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 13:41:18 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) [ 445.208591][T14660] loop1: detected capacity change from 0 to 224 [ 445.274303][T14652] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 13:41:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) [ 445.351450][T14660] debugfs: File 'dropped' in directory 'loop7' already present! [ 445.380150][T14659] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 [ 445.407668][T14660] debugfs: File 'msg' in directory 'loop7' already present! [ 445.449376][T14664] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 13:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) [ 445.504842][T14670] loop2: detected capacity change from 0 to 224 13:41:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) 13:41:19 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) llistxattr(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) [ 445.678384][T14670] debugfs: File 'dropped' in directory 'loop7' already present! 13:41:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x9, 0x0, 0x4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 445.721072][T14670] debugfs: File 'msg' in directory 'loop7' already present! 13:41:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 13:41:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) [ 445.949477][T14688] loop1: detected capacity change from 0 to 224 [ 445.987133][T14687] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:41:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/icmp\x00') creat(&(0x7f0000000180)='./file0\x00', 0xac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0xe000000, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r5, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r6, 0x6, 0xffffffff, 0x1}) fcntl$dupfd(r5, 0x0, r5) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x4, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x97, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1002, 0x4, 0x486, 0x9, 0x80000001, 0x2, 0x7, 0x0, 0x1f, 0x0, 0x80000000}, r7, 0x8, 0xffffffffffffffff, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='\x00') preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) [ 446.059081][T14688] debugfs: File 'dropped' in directory 'loop7' already present! [ 446.070221][T14699] overlayfs: filesystem on './bus' not supported as upperdir [ 446.085090][T14688] debugfs: File 'msg' in directory 'loop7' already present! [ 446.112978][T14690] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:41:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @func_proto, @ptr, @typedef, @func_proto, @typedef]}}, 0x0, 0x7a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 13:41:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) newfstatat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:41:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) [ 446.249476][T14710] loop2: detected capacity change from 0 to 224 [ 446.389786][T14714] debugfs: File 'dropped' in directory 'loop7' already present! 13:41:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x9, 0x0, 0x4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 446.461603][T14714] debugfs: File 'msg' in directory 'loop7' already present! [ 446.483322][T14710] loop2: detected capacity change from 0 to 224 [ 446.489951][ T25] audit: type=1800 audit(1630676480.027:64): pid=14722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13895 res=0 errno=0 13:41:20 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = gettid() perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0xfb9f, 0x5}, 0x5841, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x7f, 0x3, 0x2, 0x5, 0x0, 0x1, 0x24150, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000300), 0xb}, 0x4, 0x2, 0x7, 0x8, 0xb0, 0x9, 0x800, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r4, r3, 0x24}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x8, 0x1, 0x58, 0x2, 0x0, 0x3, 0x8a640, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x5, 0x4, 0x0, 0x8001, 0x6, 0x8, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x1f, 0x3f, 0xc0, 0x0, 0xcd54, 0x84000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x2, 0x8d0d, 0x6, 0x8, 0x7, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='spi_message_done\x00'}, 0x10) gettid() sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x1, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x202, 0x9, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 446.601301][T14732] loop1: detected capacity change from 0 to 224 13:41:20 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000e00)=[{&(0x7f0000000cc0)="ad", 0x1}, {&(0x7f0000000d80)="f0", 0x1}]) [ 446.696662][T14732] debugfs: File 'dropped' in directory 'loop7' already present! 13:41:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) [ 446.738061][T14732] debugfs: File 'msg' in directory 'loop7' already present! [ 446.809009][T14742] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:41:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e00550058002000200020002000200020002000200020002000200043004400", 0x2d, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000043c0)) read$FUSE(r0, 0x0, 0x0) [ 446.974141][T14762] loop2: detected capacity change from 0 to 224 13:41:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x9, 0x0, 0x4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 13:41:20 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000001000010400000000000025edd8709869", @ANYRES32=0x0, @ANYBLOB="5d580000000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}}, 0x0) [ 447.113362][T14762] debugfs: File 'dropped' in directory 'loop7' already present! [ 447.163822][T14762] debugfs: File 'msg' in directory 'loop7' already present! [ 447.230275][T14773] loop1: detected capacity change from 0 to 224 13:41:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000001840)=ANY=[@ANYBLOB="200000002a0001000000020000000000010000800c0001"], 0x20}], 0x1}, 0x0) [ 447.410264][T14782] debugfs: File 'dropped' in directory 'loop7' already present! 13:41:21 executing program 2: syz_open_dev$audion(&(0x7f0000000000), 0x1ff, 0xc000) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) [ 447.493813][T14782] debugfs: File 'msg' in directory 'loop7' already present! [ 447.632102][T14778] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:41:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x9, 0x0, 0x4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 13:41:21 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0400100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000301009f6eae02000000adb20200000000152c000000000000000001020014bb000200000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 447.753309][T14802] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 447.772675][T14809] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:41:21 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = gettid() perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0xfb9f, 0x5}, 0x5841, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x7f, 0x3, 0x2, 0x5, 0x0, 0x1, 0x24150, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000300), 0xb}, 0x4, 0x2, 0x7, 0x8, 0xb0, 0x9, 0x800, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r4, r3, 0x24}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x8, 0x1, 0x58, 0x2, 0x0, 0x3, 0x8a640, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x5, 0x4, 0x0, 0x8001, 0x6, 0x8, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x1f, 0x3f, 0xc0, 0x0, 0xcd54, 0x84000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x2, 0x8d0d, 0x6, 0x8, 0x7, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='spi_message_done\x00'}, 0x10) gettid() sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x1, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x202, 0x9, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:41:21 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x361ef983c21f283f, 0x4) 13:41:21 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000001000010400000000000025edd8709869", @ANYRES32=0x0, @ANYBLOB="5d580000000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}}, 0x0) [ 448.023323][T14816] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:41:21 executing program 1: unshare(0x2c020400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') finit_module(r0, 0x0, 0x0) 13:41:21 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="a5"], 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r2}, &(0x7f00000000c0)=0x10) [ 448.256858][T14830] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:41:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xf}}]}}]}, 0x44}}, 0x0) 13:41:22 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000001000010400000000000025edd8709869", @ANYRES32=0x0, @ANYBLOB="5d580000000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}}, 0x0) 13:41:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5001000024000be400000000800b000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000002908000100726564002401020014000100000000000000000000000000000000060800030000020000040102"], 0x150}}, 0x0) 13:41:22 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a776b560"}, 0x0, 0x0, @fd}) 13:41:22 executing program 2: syz_open_dev$audion(&(0x7f0000000000), 0x1ff, 0xc000) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) [ 448.657280][T14844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.747998][T14852] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 448.817188][T14844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:41:22 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = gettid() perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0xfb9f, 0x5}, 0x5841, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x7f, 0x3, 0x2, 0x5, 0x0, 0x1, 0x24150, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000300), 0xb}, 0x4, 0x2, 0x7, 0x8, 0xb0, 0x9, 0x800, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r4, r3, 0x24}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x8, 0x1, 0x58, 0x2, 0x0, 0x3, 0x8a640, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x5, 0x4, 0x0, 0x8001, 0x6, 0x8, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x1f, 0x3f, 0xc0, 0x0, 0xcd54, 0x84000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x2, 0x8d0d, 0x6, 0x8, 0x7, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='spi_message_done\x00'}, 0x10) gettid() sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x1, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x202, 0x9, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:41:22 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100001000000000003297015600000800130000ffff400000d2a82be90000e592c30000ffff390000ff0f00000019e000b4d70000000000000000000035000000000000008000000e02ff00dd0000030006000000000002000004fc0000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 13:41:22 executing program 2: syz_open_dev$audion(&(0x7f0000000000), 0x1ff, 0xc000) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 13:41:22 executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') pipe(&(0x7f0000000000)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x32, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:41:22 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000001000010400000000000025edd8709869", @ANYRES32=0x0, @ANYBLOB="5d580000000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31"], 0x6c}}, 0x0) 13:41:22 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000280)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a9, &(0x7f00000002c0)={0x0}) [ 449.058372][T14879] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:41:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000700)="c3dbc57f18bb274812e3424730761a68f349aa76318c861f5f7a64e6589ac697", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001840)='P', 0x1}, {&(0x7f0000001940)='a', 0x1}], 0x2}}], 0x2, 0x0) 13:41:22 executing program 2: syz_open_dev$audion(&(0x7f0000000000), 0x1ff, 0xc000) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 13:41:22 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x9, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:41:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) 13:41:23 executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') pipe(&(0x7f0000000000)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x32, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:41:23 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4000040) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x122, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa2f8137ffff01140005ffffffff005e960a737c07ff00000000392155ddc16d0002b617a812a6630e4247bf7d68c427d809f476c2b1c013a17af56f"], 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000380)=""/7) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x3000004, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x48048, &(0x7f00000002c0)='\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x5, 0x0, 0x40, 0x7d, 0x0, 0x10000, 0x48080, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x0, 0xfffff001, 0x7, 0xc25, 0x8, 0x3b5b, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x60, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x60}}, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000300)='./file0\x00', 0x18d040, 0xa0) 13:41:23 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = gettid() perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0xfb9f, 0x5}, 0x5841, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x7f, 0x3, 0x2, 0x5, 0x0, 0x1, 0x24150, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000300), 0xb}, 0x4, 0x2, 0x7, 0x8, 0xb0, 0x9, 0x800, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r4, r3, 0x24}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x8, 0x1, 0x58, 0x2, 0x0, 0x3, 0x8a640, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x5, 0x4, 0x0, 0x8001, 0x6, 0x8, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x1f, 0x3f, 0xc0, 0x0, 0xcd54, 0x84000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x2, 0x8d0d, 0x6, 0x8, 0x7, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='spi_message_done\x00'}, 0x10) gettid() sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x1, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x202, 0x9, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:41:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r4, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8}]}, 0x34}}, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 13:41:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa7", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:41:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b1", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xee00}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:41:23 executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') pipe(&(0x7f0000000000)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x32, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 449.888596][T14918] ======================================================= [ 449.888596][T14918] WARNING: The mand mount option has been deprecated and [ 449.888596][T14918] and is ignored by this kernel. Remove the mand [ 449.888596][T14918] option from the mount to silence this warning. [ 449.888596][T14918] ======================================================= [ 450.036158][ T25] audit: type=1804 audit(1630676483.577:65): pid=14922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir313861811/syzkaller.RbMEWN/210/cgroup.controllers" dev="sda1" ino=14133 res=1 errno=0 13:41:24 executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') pipe(&(0x7f0000000000)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x32, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:41:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x60) close(r1) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) [ 450.796390][ T25] audit: type=1804 audit(1630676484.337:66): pid=14951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir313861811/syzkaller.RbMEWN/210/cgroup.controllers" dev="sda1" ino=14133 res=1 errno=0 13:41:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x7}, 0xb) close(r1) 13:41:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)={r1}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) perf_event_open(0x0, 0x0, 0x0, r0, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x80) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_delrule={0x1c, 0x21, 0x400, 0x70bd25, 0x25dfdbfc, {0x2, 0x0, 0x20, 0x0, 0xfb, 0x0, 0x0, 0x4, 0x10000}}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 13:41:26 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000100)={0x3, {{0xa, 0x4e22, 0xcb22, @empty}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:41:26 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) [ 455.547811][T14915] team0: Port device team_slave_0 removed 13:41:29 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4000040) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x122, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa2f8137ffff01140005ffffffff005e960a737c07ff00000000392155ddc16d0002b617a812a6630e4247bf7d68c427d809f476c2b1c013a17af56f"], 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000380)=""/7) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x3000004, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x48048, &(0x7f00000002c0)='\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x5, 0x0, 0x40, 0x7d, 0x0, 0x10000, 0x48080, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x0, 0xfffff001, 0x7, 0xc25, 0x8, 0x3b5b, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x60, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x60}}, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000300)='./file0\x00', 0x18d040, 0xa0) 13:41:29 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/160, 0xa0) 13:41:29 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000100)={0x3, {{0xa, 0x4e22, 0xcb22, @empty}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:41:29 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0xc04f00) 13:41:29 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4000040) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x122, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa2f8137ffff01140005ffffffff005e960a737c07ff00000000392155ddc16d0002b617a812a6630e4247bf7d68c427d809f476c2b1c013a17af56f"], 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000380)=""/7) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x3000004, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x48048, &(0x7f00000002c0)='\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x5, 0x0, 0x40, 0x7d, 0x0, 0x10000, 0x48080, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x0, 0xfffff001, 0x7, 0xc25, 0x8, 0x3b5b, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x60, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x60}}, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000300)='./file0\x00', 0x18d040, 0xa0) 13:41:29 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 13:41:29 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/160, 0xa0) 13:41:29 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000100)={0x3, {{0xa, 0x4e22, 0xcb22, @empty}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:41:29 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/160, 0xa0) 13:41:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd(0x0) r0 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 13:41:30 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = io_uring_setup(0x45de, &(0x7f00000009c0)) syz_io_uring_setup(0x7fe5, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x201000) 13:41:30 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000100)={0x3, {{0xa, 0x4e22, 0xcb22, @empty}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 457.451283][ T25] audit: type=1800 audit(1630676490.998:67): pid=15047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14627 res=0 errno=0 [ 458.570658][T15013] team0: Port device team_slave_0 removed 13:41:33 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4000040) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x122, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa2f8137ffff01140005ffffffff005e960a737c07ff00000000392155ddc16d0002b617a812a6630e4247bf7d68c427d809f476c2b1c013a17af56f"], 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000380)=""/7) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x3000004, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x48048, &(0x7f00000002c0)='\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x5, 0x0, 0x40, 0x7d, 0x0, 0x10000, 0x48080, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x0, 0xfffff001, 0x7, 0xc25, 0x8, 0x3b5b, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x60, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x60}}, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000300)='./file0\x00', 0x18d040, 0xa0) 13:41:33 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/160, 0xa0) 13:41:33 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2002b06, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:41:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd(0x0) r0 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 13:41:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd(0x0) r0 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 13:41:33 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4000040) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x122, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa2f8137ffff01140005ffffffff005e960a737c07ff00000000392155ddc16d0002b617a812a6630e4247bf7d68c427d809f476c2b1c013a17af56f"], 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000380)=""/7) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x3000004, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x48048, &(0x7f00000002c0)='\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x5, 0x0, 0x40, 0x7d, 0x0, 0x10000, 0x48080, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x0, 0xfffff001, 0x7, 0xc25, 0x8, 0x3b5b, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x60, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x60}}, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000300)='./file0\x00', 0x18d040, 0xa0) 13:41:34 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x6e, 0x47, 0x20, 0x2770, 0x9051, 0xf3ca, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0xa2, 0xa}}]}}]}}, 0x0) 13:41:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd(0x0) r0 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 13:41:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd(0x0) r0 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) [ 460.990771][T11416] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 461.241423][T11416] usb 1-1: Using ep0 maxpacket: 32 13:41:34 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4000040) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x122, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa2f8137ffff01140005ffffffff005e960a737c07ff00000000392155ddc16d0002b617a812a6630e4247bf7d68c427d809f476c2b1c013a17af56f"], 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000380)=""/7) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x3000004, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x48048, &(0x7f00000002c0)='\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x5, 0x0, 0x40, 0x7d, 0x0, 0x10000, 0x48080, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x0, 0xfffff001, 0x7, 0xc25, 0x8, 0x3b5b, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x60, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x60}}, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000300)='./file0\x00', 0x18d040, 0xa0) [ 461.366509][T11416] usb 1-1: New USB device found, idVendor=2770, idProduct=9051, bcdDevice=f3.ca [ 461.393088][T11416] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:41:35 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2002b06, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 461.445320][T11416] usb 1-1: config 0 descriptor?? 13:41:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd(0x0) r0 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) [ 461.513368][T11416] gspca_main: sq905c-2.14.0 probing 2770:9051 13:41:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd(0x0) r0 = syz_io_uring_setup(0x5d3, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) [ 461.730810][T11416] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 461.748656][T11416] sq905c 1-1:0.0: Get version command failed [ 461.841687][T11416] sq905c: probe of 1-1:0.0 failed with error -71 [ 461.934039][T11416] usb 1-1: USB disconnect, device number 2 13:41:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x30}}, 0x0) 13:41:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x21, &(0x7f0000000140)="c4c69107787b049e6e859c2cbb8e4f91357af7a22899f339cbe0d6db21df2275cd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 462.490965][T11416] usb 1-1: new high-speed USB device number 3 using dummy_hcd 13:41:36 executing program 5: msgget(0x2, 0x0) creat(0x0, 0x1ae) r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0x4, 0x24000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@private0}}, {{@in6=@private0}, 0x0, @in6=@ipv4={""/10, ""/2, @remote}}}, &(0x7f0000000340)=0xe8) mount$fuse(0x0, 0x0, 0x0, 0x2000000, 0x0) stat(0x0, &(0x7f0000000100)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000080)) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)="ebeec957d4243a92e3864f57983a5e3ad46a0f077e1aef779376053427cd078485140df03f8ed03957a82787d53e15da0274a558811a28183f04ce6352094097a54b638f678b6d8020082efe59ffc45ef1fcfbb93989c1161a7b2fed344c39638e6dd5a23a0ef06e72704a2e08b120758069c5aac7591e92473b21c03fa5d4ee7c6088d65e67e5d6b622d88b065642e541370d", 0x93}, {&(0x7f0000000440)="3a92a2f51b03b987c4c035971d3a07ab48d7944f2db685851dae9c91292113efe65eed1572b3f0a74e246d33340fa43948c74c4f31660763411fc093f9370d1db17f8b738340aca8d2dd190899d4c08a8380669edc6e0cec9f", 0x59}, {0x0}, {&(0x7f00000000c0)="a0a4480f170a1f447c75995146104fc59b435d80f1c2c4cbf6be2a2f56aba7f6cc2b4e1f83e3a848cd83", 0x2a}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="1a2108670b990f48e3e1db42fc0010de7177bca2e0cbd416d84f1fd17defcf554f599bff4ce2afee79044445478564a69a5e231d0ee51b4250dae7cfd88ef40fdcb500331c6088c7b39698600c0c831e6dfbc20fdd9a4cf5", 0x58}], 0x6, 0x4, 0x45b) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001640), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r1, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x4}, 0x8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) 13:41:36 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2002b06, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 462.730771][T11416] usb 1-1: Using ep0 maxpacket: 32 [ 462.851596][T11416] usb 1-1: New USB device found, idVendor=2770, idProduct=9051, bcdDevice=f3.ca [ 462.899513][T11416] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.002620][T11416] usb 1-1: config 0 descriptor?? [ 463.093333][T11416] gspca_main: sq905c-2.14.0 probing 2770:9051 [ 463.311577][T11416] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 463.318989][T11416] sq905c 1-1:0.0: Get version command failed [ 463.381699][T11416] sq905c: probe of 1-1:0.0 failed with error -71 [ 463.443423][T11416] usb 1-1: USB disconnect, device number 3 13:41:40 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x4000040) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_emit_ethernet(0x122, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa2f8137ffff01140005ffffffff005e960a737c07ff00000000392155ddc16d0002b617a812a6630e4247bf7d68c427d809f476c2b1c013a17af56f"], 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000380)=""/7) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x3000004, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x48048, &(0x7f00000002c0)='\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x5, 0x0, 0x40, 0x7d, 0x0, 0x10000, 0x48080, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x0, 0xfffff001, 0x7, 0xc25, 0x8, 0x3b5b, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@dellink={0x60, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x60}}, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000300)='./file0\x00', 0x18d040, 0xa0) 13:41:40 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2002b06, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:41:40 executing program 1: get_mempolicy(0x0, 0xfffffffffffffffe, 0x101, &(0x7f0000ffa000/0x4000)=nil, 0x4) 13:41:40 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x6e, 0x47, 0x20, 0x2770, 0x9051, 0xf3ca, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0xa2, 0xa}}]}}]}}, 0x0) [ 471.329945][ T1214] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 471.340560][ T1214] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.349315][ T1214] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 472.360081][ T1214] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.357256][ T1214] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 473.367597][ T1214] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.117096][ T1214] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 474.127535][ T1214] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.104701][ T1214] tipc: Disabling bearer [ 477.151615][ T1214] tipc: Left network mode [ 479.046202][T15184] lo speed is unknown, defaulting to 1000 [ 479.568856][T15190] lo speed is unknown, defaulting to 1000 [ 480.457740][T15190] chnl_net:caif_netlink_parms(): no params data found [ 480.474581][T15184] chnl_net:caif_netlink_parms(): no params data found [ 481.758124][T15190] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.772948][T15190] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.781770][T15190] device bridge_slave_0 entered promiscuous mode [ 482.155807][T15184] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.165759][T15184] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.175477][T15184] device bridge_slave_0 entered promiscuous mode [ 482.185464][T15190] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.194339][T15190] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.207703][T15190] device bridge_slave_1 entered promiscuous mode [ 482.617431][T15184] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.624735][T15184] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.634526][T15184] device bridge_slave_1 entered promiscuous mode [ 482.644752][T15190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 482.686476][T15190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 482.714250][T15184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 482.761185][T15184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 482.787757][T15190] team0: Port device team_slave_0 added [ 482.828564][T15190] team0: Port device team_slave_1 added [ 482.897351][T15184] team0: Port device team_slave_0 added [ 482.936212][T15184] team0: Port device team_slave_1 added [ 482.943397][T15190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 482.951258][T15190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 482.978241][T15190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 483.027834][T15190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 483.037655][T15190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.063911][T15190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 483.083071][T15184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 483.099263][T15184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.127600][T15184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 483.142799][T15184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 483.149885][T15184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.176307][T15184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 483.257424][T15190] device hsr_slave_0 entered promiscuous mode [ 483.270797][T15190] device hsr_slave_1 entered promiscuous mode [ 483.277225][T15190] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 483.286270][T15190] Cannot create hsr debugfs directory [ 483.312617][T15184] device hsr_slave_0 entered promiscuous mode [ 483.329859][T15184] device hsr_slave_1 entered promiscuous mode [ 483.336628][T15184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 483.345698][T15184] Cannot create hsr debugfs directory [ 483.777028][T15184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 483.827424][T15190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 483.867341][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 483.875155][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 483.886619][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 483.894836][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 483.905999][T15184] 8021q: adding VLAN 0 to HW filter on device team0 [ 483.918217][T15190] 8021q: adding VLAN 0 to HW filter on device team0 [ 483.946732][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 483.958351][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 483.968311][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.975471][ T8381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 483.986609][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 484.016245][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 484.025354][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 484.034379][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.041516][ T8378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.051882][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 484.061308][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 484.071158][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.078215][ T8378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.087362][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 484.097665][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 484.108152][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 484.117160][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.124282][ T8378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.153187][ T1214] device hsr_slave_0 left promiscuous mode [ 484.161721][ T1214] device hsr_slave_1 left promiscuous mode [ 484.168661][ T1214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 484.176500][ T1214] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 484.187520][ T1214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 484.195330][ T1214] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 484.204125][ T1214] device bridge_slave_1 left promiscuous mode [ 484.211297][ T1214] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.223849][ T1214] device bridge_slave_0 left promiscuous mode [ 484.230241][ T1214] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.253794][ T1214] device veth1_macvtap left promiscuous mode [ 484.260831][ T1214] device veth0_macvtap left promiscuous mode [ 484.266864][ T1214] device veth1_vlan left promiscuous mode [ 484.275933][ T1214] device veth0_vlan left promiscuous mode [ 501.099855][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.106166][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.192093][ T1214] team0 (unregistering): Port device team_slave_1 removed [ 502.212330][ T1214] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 502.232927][ T1214] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 502.303357][ T1214] bond0 (unregistering): Released all slaves [ 502.363432][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.371509][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.381899][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.407339][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.418080][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.426676][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.436273][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.445218][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.454084][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.464126][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.472925][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.481924][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.490626][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.499998][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.509439][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.517643][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.534625][T15190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 502.565420][T15190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.587527][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.595786][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.604807][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.613661][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.631692][T15184] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 502.643534][T15184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.653194][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.669826][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.690629][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.699451][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.715981][T15190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.724577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.733284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.747760][T15184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.888826][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 502.899489][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 502.948795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 502.959610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 502.996202][T15184] device veth0_vlan entered promiscuous mode [ 503.006023][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.015380][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.043035][T15190] device veth0_vlan entered promiscuous mode [ 503.057921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.065729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.076496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.091997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.117772][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.125548][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.137700][T15184] device veth1_vlan entered promiscuous mode [ 503.158739][T15190] device veth1_vlan entered promiscuous mode [ 503.242589][T15184] device veth0_macvtap entered promiscuous mode [ 503.250384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.267996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.276080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.284787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.293345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.302286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.311193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.320111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.332057][T15190] device veth0_macvtap entered promiscuous mode [ 503.352084][T15184] device veth1_macvtap entered promiscuous mode [ 503.360436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 503.370201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 503.378821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 503.391674][T15190] device veth1_macvtap entered promiscuous mode [ 503.456857][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.468178][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.479601][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.500737][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.517617][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.537182][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.556587][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.586845][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.623740][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.638401][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.661818][T15190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.677088][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.688105][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.698043][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.708696][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.718599][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.729176][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.739972][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.750541][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.760763][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.771348][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.781280][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.791900][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.803276][T15184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.816387][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 503.837714][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 503.853330][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 503.862956][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 503.875485][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.888445][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.899471][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.913610][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.924005][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.935037][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.945388][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.956501][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.966871][T15190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.978363][T15190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.990167][T15190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.004502][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.017835][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.027598][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.048397][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.067996][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.088629][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.105702][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.125995][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.136058][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.156959][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.166785][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.191741][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.205907][T15184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.227059][T15184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.247380][T15184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.260447][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.273111][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.503022][T11066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 504.556359][T11066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 504.605128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 504.658936][T10084] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 504.668139][T11526] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 504.676302][T11526] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 504.703623][T10084] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 504.757488][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 504.777703][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 504.798436][T11066] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 504.806656][T11066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 504.879628][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 507.595452][T16011] team0: Port device team_slave_0 removed [ 509.072120][T16015] team0: Port device team_slave_0 removed 13:42:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 13:42:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x60}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 13:42:22 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x6e, 0x47, 0x20, 0x2770, 0x9051, 0xf3ca, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0xa2, 0xa}}]}}]}}, 0x0) 13:42:22 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) mlockall(0x1) getsockname$netlink(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180), &(0x7f0000000600)='./file0\x00', 0x8, 0x1) mlockall(0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x2014) 13:42:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe801000080008000c000f0000002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x4004080) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x480) 13:42:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:42:23 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x1, 0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000140)={0x3, 0x1, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:42:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) recvmmsg(r2, &(0x7f0000000600)=[{{&(0x7f0000000a80)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, 0x0) 13:42:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000080)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file2\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffff001}, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) unshare(0x40000000) [ 510.546431][ T8381] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 510.704002][T16075] loop1: detected capacity change from 0 to 270 13:42:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) [ 511.536493][ T8381] usb 1-1: Using ep0 maxpacket: 32 [ 511.657171][ T8381] usb 1-1: New USB device found, idVendor=2770, idProduct=9051, bcdDevice=f3.ca [ 511.677714][ T8381] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.716500][ T8381] usb 1-1: config 0 descriptor?? [ 511.768715][ T8381] gspca_main: sq905c-2.14.0 probing 2770:9051 [ 512.026363][ T8381] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 512.033777][ T8381] sq905c 1-1:0.0: Get version command failed [ 512.065194][ T8381] sq905c: probe of 1-1:0.0 failed with error -71 [ 512.099090][ T8381] usb 1-1: USB disconnect, device number 4 13:42:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) 13:42:26 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x6e, 0x47, 0x20, 0x2770, 0x9051, 0xf3ca, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0xa2, 0xa}}]}}]}}, 0x0) 13:42:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) 13:42:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) 13:42:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) [ 513.866178][T11416] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 514.126084][T11416] usb 1-1: Using ep0 maxpacket: 32 [ 514.246863][T11416] usb 1-1: New USB device found, idVendor=2770, idProduct=9051, bcdDevice=f3.ca [ 514.255932][T11416] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.282955][T11416] usb 1-1: config 0 descriptor?? [ 514.328490][T11416] gspca_main: sq905c-2.14.0 probing 2770:9051 [ 514.545186][T16074] lo speed is unknown, defaulting to 1000 [ 514.628785][T16076] lo speed is unknown, defaulting to 1000 [ 514.770982][T11416] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 514.792016][T11416] sq905c 1-1:0.0: Get version command failed [ 514.834359][T11416] sq905c: probe of 1-1:0.0 failed with error -71 [ 514.888168][T11416] usb 1-1: USB disconnect, device number 5 13:42:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) 13:42:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000080)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file2\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffff001}, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) unshare(0x40000000) 13:42:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) 13:42:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000080)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file2\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffff001}, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) unshare(0x40000000) 13:42:28 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) [ 515.432634][T16178] loop1: detected capacity change from 0 to 270 13:42:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) [ 516.295479][T16184] loop5: detected capacity change from 0 to 270 13:42:30 executing program 0: unshare(0x24000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsmount(r0, 0x0, 0x0) 13:42:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) 13:42:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000300)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:42:31 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc7e2, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 13:42:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000009362"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c006000cc00002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:42:31 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc7e2, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 520.451083][T16203] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 520.469391][T16207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 520.485660][T16179] lo speed is unknown, defaulting to 1000 [ 521.684161][T16184] lo speed is unknown, defaulting to 1000 [ 522.864718][T16221] lo speed is unknown, defaulting to 1000 [ 523.095485][ T8378] Bluetooth: hci3: command 0x0409 tx timeout [ 523.637286][T16231] lo speed is unknown, defaulting to 1000 [ 524.055331][ T8552] Bluetooth: hci4: command 0x0409 tx timeout [ 524.566835][T16221] chnl_net:caif_netlink_parms(): no params data found [ 525.175148][ T8378] Bluetooth: hci3: command 0x041b tx timeout [ 526.135260][ T8378] Bluetooth: hci4: command 0x041b tx timeout [ 526.208702][T16231] chnl_net:caif_netlink_parms(): no params data found [ 526.982595][T16221] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.990085][T16221] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.000007][T16221] device bridge_slave_0 entered promiscuous mode [ 527.013318][T16221] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.021433][T16221] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.031491][T16221] device bridge_slave_1 entered promiscuous mode [ 527.094784][T16221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.109419][T16221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.284965][ T8378] Bluetooth: hci3: command 0x040f tx timeout [ 528.014258][T16221] team0: Port device team_slave_0 added [ 528.033036][T16221] team0: Port device team_slave_1 added [ 528.214940][ T8552] Bluetooth: hci4: command 0x040f tx timeout [ 528.492928][T16221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.502271][T16221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.529601][T16221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.542142][T16231] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.552738][T16231] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.562590][T16231] device bridge_slave_0 entered promiscuous mode [ 528.585552][T16221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.592510][T16221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.656306][T16221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.682022][T16231] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.719588][T16231] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.729179][T16231] device bridge_slave_1 entered promiscuous mode [ 529.218700][T16221] device hsr_slave_0 entered promiscuous mode [ 529.232705][T16221] device hsr_slave_1 entered promiscuous mode [ 529.239529][T16221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 529.247964][T16221] Cannot create hsr debugfs directory [ 529.256660][T16231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 529.334746][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 529.678954][T16231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 530.182903][T16231] team0: Port device team_slave_0 added [ 530.197491][T16231] team0: Port device team_slave_1 added [ 530.280208][T16231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 530.287459][T16231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.313949][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 530.321399][T16231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 530.367183][T16231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 530.374245][T16231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.404494][T16231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 530.493833][T16231] device hsr_slave_0 entered promiscuous mode [ 530.514024][T16231] device hsr_slave_1 entered promiscuous mode [ 530.525537][T16231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 530.533113][T16231] Cannot create hsr debugfs directory [ 530.740287][ T1214] device hsr_slave_0 left promiscuous mode [ 530.746794][ T1214] device hsr_slave_1 left promiscuous mode [ 530.753047][ T1214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 530.764698][ T1214] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 530.773237][ T1214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 530.781647][ T1214] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 530.792368][ T1214] device bridge_slave_1 left promiscuous mode [ 530.802714][ T1214] bridge0: port 2(bridge_slave_1) entered disabled state [ 530.811700][ T1214] device bridge_slave_0 left promiscuous mode [ 530.824766][ T1214] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.842353][ T1214] device hsr_slave_0 left promiscuous mode [ 530.849070][ T1214] device hsr_slave_1 left promiscuous mode [ 530.856656][ T1214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 530.864071][ T1214] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 530.873617][ T1214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 530.881326][ T1214] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 530.890913][ T1214] device bridge_slave_1 left promiscuous mode [ 530.897609][ T1214] bridge0: port 2(bridge_slave_1) entered disabled state [ 530.906723][ T1214] device bridge_slave_0 left promiscuous mode [ 530.912893][ T1214] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.929517][ T1214] device veth1_macvtap left promiscuous mode [ 530.937824][ T1214] device veth0_macvtap left promiscuous mode [ 530.943860][ T1214] device veth1_vlan left promiscuous mode [ 530.949799][ T1214] device veth0_vlan left promiscuous mode [ 530.957309][ T1214] device veth1_macvtap left promiscuous mode [ 530.963328][ T1214] device veth0_macvtap left promiscuous mode [ 530.969801][ T1214] device veth1_vlan left promiscuous mode [ 530.975769][ T1214] device veth0_vlan left promiscuous mode [ 562.542631][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.548963][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 [ 567.686341][ T1214] team0 (unregistering): Port device team_slave_1 removed [ 567.700028][ T1214] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 567.717926][ T1214] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 567.794652][ T1214] bond0 (unregistering): Released all slaves [ 567.941570][ T1214] team0 (unregistering): Port device team_slave_1 removed [ 567.956477][ T1214] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 567.969735][ T1214] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 568.047946][ T1214] bond0 (unregistering): Released all slaves [ 568.164398][T16221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 568.207390][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 568.215333][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 568.241126][T16221] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.260483][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 568.269779][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 568.279709][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 568.286811][ T8386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 568.299053][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 568.313171][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 568.322870][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 568.332914][T11416] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.339971][T11416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 568.373155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 568.383892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 568.405745][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 568.445928][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 568.457252][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 568.470103][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 568.501100][T16221] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 568.512764][T16221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 568.525192][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 568.533645][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 568.544394][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 568.553022][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 568.561309][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 568.569983][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 568.580004][T16231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 568.624778][T16231] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.635895][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 568.646184][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 568.664263][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 568.672695][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 568.680080][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 568.690295][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 568.699999][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 568.707084][ T8386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 568.716209][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 568.725772][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 568.734723][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.741831][ T8386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 568.754228][T16221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 568.780151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 568.788295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 568.798478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 568.813499][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 568.826052][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 568.846919][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 568.855714][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 568.866033][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 568.875651][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 568.885127][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 568.914081][T16231] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 568.935677][T16231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 568.963129][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 568.971495][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 568.997278][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 569.005817][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 569.029491][T16231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 569.037432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 569.056373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 569.089075][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 569.098521][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 569.119925][T16221] device veth0_vlan entered promiscuous mode [ 569.129839][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 569.139016][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 569.164450][T16221] device veth1_vlan entered promiscuous mode [ 569.209632][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 569.222436][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 569.234717][T16221] device veth0_macvtap entered promiscuous mode [ 569.260210][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 569.269079][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 569.278385][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 569.291391][T16221] device veth1_macvtap entered promiscuous mode [ 569.328594][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 569.337511][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 569.348284][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 569.360082][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.370702][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.382156][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.392802][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.403098][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.414793][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.425658][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.436731][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.447461][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.458453][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.469999][T16221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 569.480245][T16231] device veth0_vlan entered promiscuous mode [ 569.498430][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 569.506740][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 569.514723][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 569.523872][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 569.537005][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.548476][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.559224][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.570614][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.581218][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.593422][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.605105][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.616188][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.626296][T16221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.637217][T16221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.649711][T16221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 569.669429][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 569.678164][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 569.690979][T16231] device veth1_vlan entered promiscuous mode [ 569.804970][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 569.832379][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 569.852361][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 569.860902][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 569.892296][T16231] device veth0_macvtap entered promiscuous mode [ 569.932547][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 569.940698][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 569.943918][T16231] device veth1_macvtap entered promiscuous mode [ 570.032511][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 570.040704][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 570.082375][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 570.115618][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.132821][T10528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 570.141040][T10528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 570.161597][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.171425][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.190032][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.211236][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.241417][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.257608][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.278675][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.301563][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.313870][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.324319][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.335857][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.353160][T16231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 570.366266][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 570.376723][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 570.387194][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 570.411830][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.460830][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.480204][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.498574][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.526470][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.545804][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.562059][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.590074][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.627623][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.647717][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.662885][T16231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.681670][T16231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.704238][T16231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 570.729745][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 570.751172][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 570.919262][T11526] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 570.957034][T11526] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 570.994131][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 571.004740][T10528] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 571.031908][T10528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 571.056477][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:43:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) 13:43:24 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc7e2, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 13:43:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 13:43:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000080)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file2\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffff001}, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) unshare(0x40000000) 13:43:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000080)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file2\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffff001}, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) unshare(0x40000000) 13:43:24 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) [ 571.765268][T17004] loop1: detected capacity change from 0 to 270 [ 572.217432][T17003] loop5: detected capacity change from 0 to 270 [ 572.692906][T17005] lo speed is unknown, defaulting to 1000 [ 573.491741][T17006] lo speed is unknown, defaulting to 1000 13:43:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000080)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file2\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffff001}, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) unshare(0x40000000) 13:43:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000080)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file2\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000240)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xfffffffffffff001}, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) unshare(0x40000000) 13:43:27 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc7e2, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 13:43:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x9, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="49d5995172fba65405d72151b405fcc12edef19710b654950c82a5b6906737df1cdde1cd21621915e662aaa7c5628895cfee55daaccd5c641d36d6d60ebf3872abbe5d6b596f33634a", 0x49}, {&(0x7f0000000300)="297ccba76b57e95664de2a9b97f2ea77ac41ecbb772dde044058a8eccb4ccd3fbaf7423f484eb7ec3f56386f56195195acdf46a9ec991b95edba856dcf7ee3e456f98d7f09722fc8218f563b2949a3e058d9e69486c3ef1558a10d2c683068a68a2fde21403148bec156c86d48dabfb3273bf4b0478e392d83708702ee41ed907072766d1c896a33044d76e27136364321a9db6498cbd2b64b5c2a6c4e828163", 0xa0}, {0x0}], 0x3}}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x7, @private1, 0x1, 0x4}, 0x80, &(0x7f0000000800)}}, {{0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)=[{0x10, 0x10f}], 0x10}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001c80)="3de9850b67ef3912d3f4741d40b13665daa71388479056dcb87dc9114f81cc79bb993e8487a5f5213aa42a1d06fb99d1617ab1c80d9efba322163904870a172227b4be384ac4317720fc9b08b63adbcccd3a56349d8f4b7961a4aa91feea14bcd47b6c5a898f719a76ec480c66b67e3c4b7e9e52000590c2fb97644b4d9b2a483b", 0x81}, {0x0}, {0x0}, {&(0x7f0000001e40)}], 0x6}}], 0x4, 0x0) 13:43:27 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 13:43:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000440)) [ 574.431313][T17071] loop1: detected capacity change from 0 to 270 [ 575.040113][T17072] loop5: detected capacity change from 0 to 270 [ 575.345503][T17073] lo speed is unknown, defaulting to 1000 [ 575.943811][T17074] lo speed is unknown, defaulting to 1000 13:43:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x3c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) 13:43:30 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 13:43:30 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x50000, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) mmap(&(0x7f00004a9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8c4da000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6=@private0, 0x4e20, 0x0, 0x4e23, 0x5, 0x2, 0x180, 0x20, 0x11, 0x0, 0xee01}, {0x9, 0xf4, 0x800, 0x8, 0x7, 0x6, 0xed, 0xc938}, {0x8, 0x6, 0x4, 0x706}, 0x6, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d4, 0x3c}, 0xd, @in=@local, 0x3507, 0x3, 0x0, 0x7f, 0x4, 0x7}}, 0xe8) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7, 0x1, 0x8, 0x6, 0x0, 0x80, 0x42200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x2}, 0x10000, 0xf0, 0xfffffffd, 0x4, 0x0, 0x5, 0x44, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xa, 0xffffffffffffffff, 0x2) 13:43:30 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:43:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560a06820200ff000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) 13:43:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = dup(r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:43:30 executing program 3: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) io_setup(0x88b, &(0x7f0000000000)) 13:43:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) 13:43:30 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x50000, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) mmap(&(0x7f00004a9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8c4da000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6=@private0, 0x4e20, 0x0, 0x4e23, 0x5, 0x2, 0x180, 0x20, 0x11, 0x0, 0xee01}, {0x9, 0xf4, 0x800, 0x8, 0x7, 0x6, 0xed, 0xc938}, {0x8, 0x6, 0x4, 0x706}, 0x6, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d4, 0x3c}, 0xd, @in=@local, 0x3507, 0x3, 0x0, 0x7f, 0x4, 0x7}}, 0xe8) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7, 0x1, 0x8, 0x6, 0x0, 0x80, 0x42200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x2}, 0x10000, 0xf0, 0xfffffffd, 0x4, 0x0, 0x5, 0x44, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xa, 0xffffffffffffffff, 0x2) 13:43:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a0c010a1f05fe0c0010200308000f00ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 13:43:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005500000004003ec13e1fffeb00df0000000000001f00"}) 13:43:30 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 13:43:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)="1f000000190081ace4051cecff091ffa231400a61cfe94042baf0000000001", 0x1f}], 0x1}, 0x0) 13:43:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000180), 0x4) 13:43:31 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x4, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 577.496643][T17174] mmap: syz-executor.3 (17174) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:43:31 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a0c010a1f05fe0c0010200308000f00ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) [ 577.718633][T17184] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 13:43:31 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)={0x80, r0, 0x21, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x64, 0x33, @beacon={@with_ht={{{}, {}, @device_a, @device_a, @random="7403e9b02edb"}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1, 0xe}, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void}}]}, 0x80}}, 0x0) 13:43:31 executing program 3: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000002c0)='ramfs\x00', &(0x7f0000000580)='./file0\x00', r1) 13:43:31 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a0c010a1f05fe0c0010200308000f00ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 13:43:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x50000, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf0fd57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) mmap(&(0x7f00004a9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8c4da000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6=@private0, 0x4e20, 0x0, 0x4e23, 0x5, 0x2, 0x180, 0x20, 0x11, 0x0, 0xee01}, {0x9, 0xf4, 0x800, 0x8, 0x7, 0x6, 0xed, 0xc938}, {0x8, 0x6, 0x4, 0x706}, 0x6, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d4, 0x3c}, 0xd, @in=@local, 0x3507, 0x3, 0x0, 0x7f, 0x4, 0x7}}, 0xe8) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7, 0x1, 0x8, 0x6, 0x0, 0x80, 0x42200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x2}, 0x10000, 0xf0, 0xfffffffd, 0x4, 0x0, 0x5, 0x44, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xa, 0xffffffffffffffff, 0x2) 13:43:31 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000440)="000000090000000000000000c20d000000000000000000b8017737c54836ecaaf8ffff00f0ff", 0x26, 0x1e0}, {&(0x7f0000000180)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103", 0x5b, 0x600}, {&(0x7f0000010500)="0d202020202020202020201000c1e770325132510000e7703251f1ff000000002e2e20202020202020282010", 0x2c, 0x10e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000000)='./file0\x00') mknodat(r0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) 13:43:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a9, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x12, 0x0, 0x0) 13:43:31 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a0c010a1f05fe0c0010200308000f00ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 13:43:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) [ 578.095589][T17200] loop4: detected capacity change from 0 to 270 13:43:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004540)={0x2020}, 0xa8e10f2) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) read$FUSE(r1, &(0x7f0000004540)={0x2020}, 0xa8e10f2) 13:43:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x50000, 0x0) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) mmap(&(0x7f00004a9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8c4da000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6=@private0, 0x4e20, 0x0, 0x4e23, 0x5, 0x2, 0x180, 0x20, 0x11, 0x0, 0xee01}, {0x9, 0xf4, 0x800, 0x8, 0x7, 0x6, 0xed, 0xc938}, {0x8, 0x6, 0x4, 0x706}, 0x6, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d4, 0x3c}, 0xd, @in=@local, 0x3507, 0x3, 0x0, 0x7f, 0x4, 0x7}}, 0xe8) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x7, 0x1, 0x8, 0x6, 0x0, 0x80, 0x42200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x2}, 0x10000, 0xf0, 0xfffffffd, 0x4, 0x0, 0x5, 0x44, 0x0, 0x2, 0x0, 0x101}, 0x0, 0xa, 0xffffffffffffffff, 0x2) 13:43:31 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x50000) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x5, 0x40, 0xdb, 0x87, 0x0, 0xde88, 0x10400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x1}, 0x4, 0x0, 0x8001, 0x8, 0x1ff, 0x4, 0x3f0, 0x0, 0xffffffff, 0x0, 0x7}, r2, 0xfffffffffffffffd, r0, 0x1) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x200, 0x5c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}]}, 0x64}}, 0x48c0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000814) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) 13:43:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x80}}], 0x1c) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 13:43:31 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000ac0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) 13:43:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:43:32 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000004000029ffffff000000", 0x20000238}]) 13:43:32 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x40000041}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) 13:43:32 executing program 0: socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') socket$kcm(0x29, 0x2, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x182, 0x0) 13:43:32 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:43:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 13:43:33 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0xa0e02, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)=0x20000000) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) write$dsp(r0, &(0x7f0000000140)="05", 0x1) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) read$dsp(r1, &(0x7f00000002c0)=""/215, 0xd7) 13:43:33 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @local}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:43:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x122, 0x122, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "8d"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "b4"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x140}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 579.793153][T17266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 579.887143][T17266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:34 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x50000) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x5, 0x40, 0xdb, 0x87, 0x0, 0xde88, 0x10400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x1}, 0x4, 0x0, 0x8001, 0x8, 0x1ff, 0x4, 0x3f0, 0x0, 0xffffffff, 0x0, 0x7}, r2, 0xfffffffffffffffd, r0, 0x1) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x200, 0x5c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}]}, 0x64}}, 0x48c0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000814) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) 13:43:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 13:43:34 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x14000, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 13:43:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:43:34 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0xa0e02, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)=0x20000000) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) write$dsp(r0, &(0x7f0000000140)="05", 0x1) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) read$dsp(r1, &(0x7f00000002c0)=""/215, 0xd7) 13:43:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x50000) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x5, 0x40, 0xdb, 0x87, 0x0, 0xde88, 0x10400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x1}, 0x4, 0x0, 0x8001, 0x8, 0x1ff, 0x4, 0x3f0, 0x0, 0xffffffff, 0x0, 0x7}, r2, 0xfffffffffffffffd, r0, 0x1) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x200, 0x5c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}]}, 0x64}}, 0x48c0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000814) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) 13:43:35 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) 13:43:35 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0xa0e02, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)=0x20000000) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) write$dsp(r0, &(0x7f0000000140)="05", 0x1) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) read$dsp(r1, &(0x7f00000002c0)=""/215, 0xd7) 13:43:35 executing program 4: mlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) mbind(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x1) 13:43:36 executing program 4: syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{0x0}], 0x2040020, 0x0) 13:43:36 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x8, 0x3ff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) clone(0x2021000, &(0x7f0000000100)="4c9e73b07802407e130df40d4e6762fa9409c4d2a5dc46e0e4dfaa0c8d78e17c1cb637830ac8b3387597c7cb38678659f6c8b9767ecf6b96e9eb5681a765749aa133202531d1946e76545fb64774d523a8c9fa463b456e10f3c86e0361c33b15730cd1e15706bbb3adcdd8f83f5f239877acd6828c23cf5ccc50d1e4c8ce527ea8cd212e7cfb6c2704234af1321bfdb9fc47acfb91d1193f882422713699f53e352df1fbb3d3b830fc30e12cd4fcf4d63b00ee39d4151b95dddb878ce5b7bbdb845807cda86f3715a7886b0accd5c9fd8efbefa7007ded78af4d707a8899b88afdd80dc9245fa57585c13515d2dba848f45bcc", &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000008c0)="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") clone(0x200, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000002840)="7747a7e800dfd6bb3a58b33b85a4fdfaf44b5feea0d48bf1d9692e49aa80616b2d0439c58daf96616e0cea07ff804496a2887e04bc2175ae000e1633cb2d589e8ab0034f6d2867ad0e728076c366de192ba231d45e3c15e0f240a3226e2a62f1739db623e1e37cc7a1080a2c7d412375113ebf0285f91b4c07c190a162aaa0afdd2f6ba91caa10a13facf8cf1f77111eaaf5c5d358713e401cf3ca70764eb2c81e393068797c5825b52a9a07064480be") r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x20000000051c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x40020, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/vlan/vlan0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) 13:43:36 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0xa0e02, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)=0x20000000) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) write$dsp(r0, &(0x7f0000000140)="05", 0x1) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) read$dsp(r1, &(0x7f00000002c0)=""/215, 0xd7) [ 582.971082][T17342] cannot load conntrack support for proto=3 [ 594.388529][T17307] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.395848][T17307] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.895206][T17307] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 613.531342][T17307] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 623.969986][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.976292][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 [ 628.676801][T17307] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.685754][T17307] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.703012][T17307] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.715207][T17307] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 633.145804][ T1214] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 633.156183][ T1214] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.356736][T17307] syz-executor.1 (17307) used greatest stack depth: 21792 bytes left [ 635.715071][ T1214] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 635.725518][ T1214] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:44:29 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x50000) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x5, 0x40, 0xdb, 0x87, 0x0, 0xde88, 0x10400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x1}, 0x4, 0x0, 0x8001, 0x8, 0x1ff, 0x4, 0x3f0, 0x0, 0xffffffff, 0x0, 0x7}, r2, 0xfffffffffffffffd, r0, 0x1) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x200, 0x5c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}]}, 0x64}}, 0x48c0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000814) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) 13:44:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56124b1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001840)='status\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x6, 0x2, 0x0, 0x0, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000180), 0xb}, 0x840, 0x0, 0x514b, 0x0, 0x0, 0x7ff, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x5, r1, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:44:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x8, 0x3ff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) clone(0x2021000, &(0x7f0000000100)="4c9e73b07802407e130df40d4e6762fa9409c4d2a5dc46e0e4dfaa0c8d78e17c1cb637830ac8b3387597c7cb38678659f6c8b9767ecf6b96e9eb5681a765749aa133202531d1946e76545fb64774d523a8c9fa463b456e10f3c86e0361c33b15730cd1e15706bbb3adcdd8f83f5f239877acd6828c23cf5ccc50d1e4c8ce527ea8cd212e7cfb6c2704234af1321bfdb9fc47acfb91d1193f882422713699f53e352df1fbb3d3b830fc30e12cd4fcf4d63b00ee39d4151b95dddb878ce5b7bbdb845807cda86f3715a7886b0accd5c9fd8efbefa7007ded78af4d707a8899b88afdd80dc9245fa57585c13515d2dba848f45bcc", &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000008c0)="0312a1b972a9d85c87128437e30c15b3cb7d2b13bc806be887717f13ad05da6cf7626cf7f0180bd6a5df14d8a9bc9849d28a0b976a5488a4a864977ebfbda03b084db94a058c69b48c3a537489cb4e2ad684a7b9cd7dd3bb844dbbd7b6957e4edd82c75bc86f17b1a97d13ea62d128ceb29a76958b28f18e41c1dff16e7b4168920cd9237afdccab0496b151325a7c7df67c6c50f99e2633741e5887d08bd80143aa855901d6f3c5356ddff2951099b1a55bd29846100b077cab9960f5d4217c1d73d69c971a2bce6cefcd062cca363526b3523bdfd58e220e3409cf850b814e71077ba347e3a79e611887ae60e1184824dea2f569f101dd2053462b56ed57d1515ef23c374595296d186b60f4aa63aeccb90f9c3421341ae152cc3b615ce22fc5d856e51c63e99c0a04d8e42c5d04574ef21fee3cb425ffbe0b26dc2ff0844665c2501417aef037954a03c38d3c3a15dc714d8a52a998b0c882c8bd811f4d747033bf792a5f71205af7fd34daf613925bd29015c32a69abbb6d4fb8c6a9b20dad5da6030d6da40e447944e9ba22b3b6005ad7128a0057c373be0c30219df165694dfd14b66d38c86794448a5965fa4e56a361cdcdd6f99b8f2fb31a3703218d79145e335c81257e144d8cf067b187ce4af56b15fbbbb2a27b43725a2afc270285f7981a09325437f0306385caf2338671bcf9aebe459ca3e50e1418807921a06c474fd98f5f2f360a124ffafe0f1e5302328ac7382b1bd1295c513f76103f408a5446f554f0fdb973e91f75ab98718ab831e222bbe5617898faacd86219d6b4a4bf6ca788f43f23d8ccd44a3bd5660a079ad722efc0f6e492627d1d0e78413e287d2abf332a051fc34dbaacca96d319f29b477bfa9647f991d90aaa39b4630af4c7ca812ece010e8ad046f9745ff28597b9f4115796124d73dbf703a75a5ebc04b9a4dd9ef4b5e3fdc73295fb6fc8c7ea1007cb928928bd15226cfb1fd7b3d7d11dfe293ce488a219a21916ec60d2d428f0a9ea5b4e0f6640f33efb6ba8191adb2419e513c866b6382d95a5b4a6791e7ef24891b82f66c85649b83411a2f47731f715fa84b20ad211c500aa281a2bc6fc3fe095ea9a67ace1a37344ce1f8c3bc6d8ce22e163fa88c1f7637e0aac4565f4dc9026cbe3120bed7db8a5802de6e29133d42a066284c3901fa80cb97a62fb9247b5d69889d15f761ef72b3892a7b768f9d70e6885e964fdfdc371c771270ef8371a5fe16845e77290881b08acc698f1498164dfe33252fd69be36083e0cb1fc14b6063653cebf19b1ac75eaf8a55847e8cd0cbf47cda897769f8540e2703a2d5143f78737a57e66c684b3b548e438faa98a312a03aa83b4125646f2326a0eaa6233c154a6904410695ae0bf9f6d8031cef3b758005c54df84ddf91d1f5e1974b336a4e66a8cda74455db642a50ce26b7c06fefff1f8cd5d9bd311990bf14b1a92c4e2d17e4e9a02c4df38ae49a8a5db5b723c170f197bf96e94daf556eed63132eecadd930675cb33518d7a31afcb5d8cf799581f1b023c50028397b3b3589e8ae1936fa3066ad1a5372986db1bcf42e1214536c8bfdc72c619f53b56e6a9e9f3c00f3a835712c04e3d398207b2b2633e2d6f4fde21b9d0910534b479367fc9d46c3d4a405bcb4caa422150def2b17169bb3efb7576a68beefce74b5002adf31e0bbdccb62c600b1494aefe812098b7581077228d5768cb21724f4a8961d7d4412585c772fc3b5cbfbd90fb553c5fd674e3618f55b41b145662ce3fb224043926e04a4d6b4dcf30d78885537bdc62d31991d4989c4e8aa1a6db59260a6cf7f37248988828ae0df0c996f2e94ce3c26818bb01c75a20673c1cdacc98801dd0958445ce8a2776596f386aff820f71cafa4b170192444a3fa361d80634f34f2ebda51eafc9bee8714cf48414258c2be44fb48566457975172fd14f6043b2a2170e22760bdf9d74a17fe50ae715c792ad82b815a273340c180923cd47e6c86ca78ff364f85362e90f36883685619b5cc8b29efe73a0ce03eceaf5b7fc9bb3d985f9273f54c7ccd5edc58219347af3086ba6ca2d7343b51b295dce865c20259019d0d2b7f1df6774c9f8543d7bfb1121532155a50468fac4faa51bf6c5cf070739738c7b19b55e14cdccc0cc4dc7e50a6bec07329f921a13e445cf5cc867c3b509b31711180c3d1ab550255a91a10b4367a17da4739c32ab631f470f8825535b8d259cda0fa7579e31d097fc996b05014f9f893c9ecfe77b56de4c31881fe129e67d31effe6c1f1ebe8400171bac40d6bbaac4a41da1c18c460c1f061e1f17d74576149757e4941478dc0f09fdaaeb577d73815f8e1bf9196e1013bf003e049ec4df7082f2357aaad84b5bb147799593ca34868dbd186e64265f390bce3914f3fb5394316e16a638d591221e3ed7b7821c661a6c751c87a847b4de78558a619cf15e67da68f79ac8dc789b070963d2d8f357fd4207cf0121445bfe88f1f43290eb278e92ef45c4c511a4e83c47a3c2b878a32fcb768e2c04a0bcc8a8189dc992fd8af7c4ff56be7b1ff9da7e5a4a885b6d62c48e33a563a6e5d6c375a51a03e317a8c6026ce5996e0822dcd80add62b3310208fe6a655c72b38833653c4c90093b757fd48a091cb6ab2d66d18503fb44fcff0e05889abaa9bf655f593d261838c92ef35c2d454fce7d10a312f06a02da405e32165eb205fb5094b6dba17ec8bced01b950eab5925388a67a13420fafce980ff772153680b94d392461e53bc9c3516f5236577c01e0b11be44d315a65f943afd9fa77e88cbe67a6e18362f079cf913fdd264c139029282dbec68d1c1d0e1fa9740a4e9c03b2d20045e3edd2d07967e6bcf69569b91057cd9184e98d51fb438a260132be48b1b0065ce4d7fa7d47b1a0e2839343641ac923d6fc230ba53539c8b86b07b571e8d8ed80369e80daa12b401ab66e9b1a2d9f39143e71b73c56046c4eca6b67aa93142319a1a812e49b26be7d22b3c87a2a3f7455802c2156fcf642a81e66a51d01fc7b8a2e3948b905f814102712c6b46ffae5c0f0fb496980d947d266f960f1b2eec51f2b3744c58fffdc3942beb65036cce7915047a680175b763e571fd130e932d5d802332339954bc9fff5de34543e3e4e503f0e2611846e151470d7180948edd022026c4832aa70584630de0bfc049a76afde2d4d48f642129e6b42462cff393cedbf0492bae1ed902c663fc847dbfd2eb18c5c83669aaded74790f03cedf7090d95fbdfe814c4fd8bb9417d9f61d43d3259abb8f7d9aaecc0c58a01aecabcea89b2b8784a89794a1a22062a27d4d6074f589997158cdf9298221866fbc5f889dc10633a348277e93ff3e0f302dbc38fc5f61456aca5d3f558af4b1e0cc1ae6071c6e1ef6b45487ee07a77425203cfbd7fae478c1a42767bca343cd766c9a46be5a650bfe2c8029a04a3f4b92cff9d5ca9e2a089af7f79207daa3a71a2903bfff4dcd9cd7b0bb8cda4ac8613c88dc1698a75d062e6736955acf879098de13a49ea88e65265edbb3627242b626e7865890e3126d6f227209a26ea5e2e3074c985152505df50935f8fb628921d49ab4a6b44f2fceb36053f1e402419dbf829415229097c82647b70a0023cbf511e37ffa55de0bba23f7c4fb28d3337ca3975dc42456878a345e0ed98cf3596c314415d88d6e2948a593c84108abf0bd6654504da557e35c69ebbfb4b520188a3f7f142c1a21ab93849f8bb1a49432fc58e2ddc394e0375bc3b17cfd21d81d3815fb963ebc044079c42ced1c3f5a0f5de60df92a7b0d98655363d068817311dfe7a30bd35afdcb1d475531ec786ab6a6f625e31cef6c463ded361eb6102a8e6b2144687715807aeff3d4a7fe34f9b06d7f3d8558a1c7e0a6c0335f4aa581e24d4508d8f9648fa3d7cea7372386c86ba2a7d9d64b77bb1a5733ff224f42e52c5c331ad33429a19af7dd0d65ac3653825a52bdcc897eb782530849ab1df0dae075f2fec0e365619ebddaabb6cc1e70fbe4fe59d04f1c584a53eccd681c4259b13f79a731d4730383d5d32ba12178f7359f98307e51c64c72bb028680586d6eebb90542527eff32b466c20499ad282f301c581ff0a4057adfa914d1ee636d39ac0bf27625b0e82f9cc6d95d60480a7a783825c1c93edae78cc4225cc08ebf60bcb1da336e6d1f05a709bd205cfaeba3f9819b462ca99560306f656fd3c4ecb67ae6d4b25ee07b50b2b0074a75734005dc6f383c2a6f94839f71a3475b9606dc6ed68dbc385c538640a14be89b1cede94e58badf4f9653ca9aa2044ed0d76ec514fd71a0afa1eaa2c4b54f2b912a2ae58c468537dad382f73e72a898993ff6ffb4bee22fd46430dcbeb1ba3ede06ed786b795306a35e8bf4c7c51cb55e183e602622cc85b161332fc5b9765ed70b8be83c9547c6408227c46079df09239c8401190a394dd632a1f51b261c5678655aae0cab3b9a57740e96fadaad790e99d1f4254100d81a4583103402a1d9cd1736a1b650a2503a490770bad025e737ec3b63e6aa7c3a9a57ac032f3158ea9dc83aaf1e23052b8114c4036110f57dd5121a032d3800af7346ca40f4b50ef02178591eb3d3c9b175f3c0b2ac76628448974c5e3df26acf7ae774d4fd649d91649bf0153954e486e6b469ebeb93051b501d8fffc936fcc6b3a9931ee7e2f7353b4842246c0a2355bd9f0e30dfb1eb6de1a154b951ae8bedafef54fce631464f96ce38a76c33fb6887762c11837fe51a888487cfc5b0822cff07ee2fcb956c53d9e4e0aa03cefca2d1291c4d86f9b899ae19f0b7456fb01bfa6924c2bc3d8644b55af0065c6bc805d755ea2448236fc87468403b24fea9fb7dbdd5ac54d48564462d0accd8249ad128379dcd6421d009f61070e8e12ff8d425ae4c8a468dfcc609b0e471037fdafa8b60a41fbf32b7d8420b372568236558aa8046796923158e2bfe414a1f8658f15478c0aaea0887fd548fb10629a64aee625e225c7985d3c2cc5311c59662b3340e55ce00991fc05d2023fbadc7148853f406b910f5a9b461153bc08880647c286f490ac48d4d51cbfa27ffbd0b40bd823538efc0e1e7fc60e022a731288aebb65d4372f36e8a79a2e69caaa77efaef34c4dbfc6cb3ce678037766ed6278090d1c252d288d2cfe43c2b47aaf4a7746eab43bbcbe002d5244ac3d8ff7dfecaa78aee7d61633464d51f84ac59a4c43f9a9d6a0831a8d503614ece61e0abb478044d5a08b19c71708ae47c858e30eea4a94c325b666387db80a71481f8ac7e28f638574d73ac0425961f638db2fd7c3cccb02d2d56bf45db892f3e9dba43d0a3bdbcccb8174053179d2327fdf2678b1f5f7236d789f5ac8be254148b306856ccf6853869cfdc2d9e6d0baf08b6f86f139d4d8cbb58fe31f10a5e255ad21ad0cd3f0967b9091b21ea2789742f3feec18114ef6e3a89fe7a9c3d72435345b291d4f23375f5eb9b36436b44f72c80e423935a669dd11870580b1bdd3dd6b2e3fb6281d6e92ec6e8ffb8e9b89dc675370c2346437b5671ba6aca0520856e6b17ffcbc92c4a51ebab92ee4306ec1791512c8ab85679437a47947bb46ceebd") clone(0x200, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000002840)="7747a7e800dfd6bb3a58b33b85a4fdfaf44b5feea0d48bf1d9692e49aa80616b2d0439c58daf96616e0cea07ff804496a2887e04bc2175ae000e1633cb2d589e8ab0034f6d2867ad0e728076c366de192ba231d45e3c15e0f240a3226e2a62f1739db623e1e37cc7a1080a2c7d412375113ebf0285f91b4c07c190a162aaa0afdd2f6ba91caa10a13facf8cf1f77111eaaf5c5d358713e401cf3ca70764eb2c81e393068797c5825b52a9a07064480be") r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x20000000051c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x40020, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/vlan/vlan0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) 13:44:29 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) utimensat(r1, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x200, 0x513) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 13:44:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 635.886833][T17382] cannot load conntrack support for proto=3 13:44:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x50000) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x5, 0x40, 0xdb, 0x87, 0x0, 0xde88, 0x10400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x1}, 0x4, 0x0, 0x8001, 0x8, 0x1ff, 0x4, 0x3f0, 0x0, 0xffffffff, 0x0, 0x7}, r2, 0xfffffffffffffffd, r0, 0x1) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x200, 0x5c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}]}, 0x64}}, 0x48c0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000814) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) 13:44:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56124b1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001840)='status\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x6, 0x2, 0x0, 0x0, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000180), 0xb}, 0x840, 0x0, 0x514b, 0x0, 0x0, 0x7ff, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x5, r1, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:44:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x8, 0x3ff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) clone(0x2021000, &(0x7f0000000100)="4c9e73b07802407e130df40d4e6762fa9409c4d2a5dc46e0e4dfaa0c8d78e17c1cb637830ac8b3387597c7cb38678659f6c8b9767ecf6b96e9eb5681a765749aa133202531d1946e76545fb64774d523a8c9fa463b456e10f3c86e0361c33b15730cd1e15706bbb3adcdd8f83f5f239877acd6828c23cf5ccc50d1e4c8ce527ea8cd212e7cfb6c2704234af1321bfdb9fc47acfb91d1193f882422713699f53e352df1fbb3d3b830fc30e12cd4fcf4d63b00ee39d4151b95dddb878ce5b7bbdb845807cda86f3715a7886b0accd5c9fd8efbefa7007ded78af4d707a8899b88afdd80dc9245fa57585c13515d2dba848f45bcc", &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000008c0)="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") clone(0x200, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000002840)="7747a7e800dfd6bb3a58b33b85a4fdfaf44b5feea0d48bf1d9692e49aa80616b2d0439c58daf96616e0cea07ff804496a2887e04bc2175ae000e1633cb2d589e8ab0034f6d2867ad0e728076c366de192ba231d45e3c15e0f240a3226e2a62f1739db623e1e37cc7a1080a2c7d412375113ebf0285f91b4c07c190a162aaa0afdd2f6ba91caa10a13facf8cf1f77111eaaf5c5d358713e401cf3ca70764eb2c81e393068797c5825b52a9a07064480be") r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x20000000051c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x40020, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/vlan/vlan0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) 13:44:29 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) utimensat(r1, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x200, 0x513) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) [ 636.240332][T17399] cannot load conntrack support for proto=3 13:44:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56124b1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001840)='status\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x6, 0x2, 0x0, 0x0, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000180), 0xb}, 0x840, 0x0, 0x514b, 0x0, 0x0, 0x7ff, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x5, r1, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:44:30 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) utimensat(r1, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x200, 0x513) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 13:44:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x8, 0x3ff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) clone(0x2021000, &(0x7f0000000100)="4c9e73b07802407e130df40d4e6762fa9409c4d2a5dc46e0e4dfaa0c8d78e17c1cb637830ac8b3387597c7cb38678659f6c8b9767ecf6b96e9eb5681a765749aa133202531d1946e76545fb64774d523a8c9fa463b456e10f3c86e0361c33b15730cd1e15706bbb3adcdd8f83f5f239877acd6828c23cf5ccc50d1e4c8ce527ea8cd212e7cfb6c2704234af1321bfdb9fc47acfb91d1193f882422713699f53e352df1fbb3d3b830fc30e12cd4fcf4d63b00ee39d4151b95dddb878ce5b7bbdb845807cda86f3715a7886b0accd5c9fd8efbefa7007ded78af4d707a8899b88afdd80dc9245fa57585c13515d2dba848f45bcc", &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000008c0)="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") clone(0x200, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000002840)="7747a7e800dfd6bb3a58b33b85a4fdfaf44b5feea0d48bf1d9692e49aa80616b2d0439c58daf96616e0cea07ff804496a2887e04bc2175ae000e1633cb2d589e8ab0034f6d2867ad0e728076c366de192ba231d45e3c15e0f240a3226e2a62f1739db623e1e37cc7a1080a2c7d412375113ebf0285f91b4c07c190a162aaa0afdd2f6ba91caa10a13facf8cf1f77111eaaf5c5d358713e401cf3ca70764eb2c81e393068797c5825b52a9a07064480be") r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x20000000051c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x40020, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/vlan/vlan0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) [ 636.808676][T17413] cannot load conntrack support for proto=3 [ 637.723944][ T1214] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 637.744483][ T1214] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 638.729031][ T1214] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 638.747996][ T1214] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 640.803239][T17432] lo speed is unknown, defaulting to 1000 [ 641.490655][T17482] lo speed is unknown, defaulting to 1000 [ 641.948475][T17481] lo speed is unknown, defaulting to 1000 [ 642.057110][ T1265] Bluetooth: hci1: command 0x0409 tx timeout [ 642.520415][T17432] chnl_net:caif_netlink_parms(): no params data found [ 643.257109][T17469] Bluetooth: hci4: command 0x0409 tx timeout [ 643.263226][T17469] Bluetooth: hci2: command 0x0409 tx timeout [ 643.517305][T17481] chnl_net:caif_netlink_parms(): no params data found [ 643.537791][T17482] chnl_net:caif_netlink_parms(): no params data found [ 643.606406][T17432] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.614790][T17432] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.624327][T17432] device bridge_slave_0 entered promiscuous mode [ 643.656491][T17432] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.664159][T17432] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.673477][T17432] device bridge_slave_1 entered promiscuous mode [ 644.126975][T17469] Bluetooth: hci1: command 0x041b tx timeout [ 644.182911][T17432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 644.219983][T17432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 644.233888][T17482] bridge0: port 1(bridge_slave_0) entered blocking state [ 644.244020][T17482] bridge0: port 1(bridge_slave_0) entered disabled state [ 644.253839][T17482] device bridge_slave_0 entered promiscuous mode [ 644.292274][T17482] bridge0: port 2(bridge_slave_1) entered blocking state [ 644.300133][T17482] bridge0: port 2(bridge_slave_1) entered disabled state [ 644.311134][T17482] device bridge_slave_1 entered promiscuous mode [ 644.781976][T17432] team0: Port device team_slave_0 added [ 644.790375][T17481] bridge0: port 1(bridge_slave_0) entered blocking state [ 644.797636][T17481] bridge0: port 1(bridge_slave_0) entered disabled state [ 644.805333][T17481] device bridge_slave_0 entered promiscuous mode [ 644.829988][T17432] team0: Port device team_slave_1 added [ 644.852671][T17481] bridge0: port 2(bridge_slave_1) entered blocking state [ 644.861176][T17481] bridge0: port 2(bridge_slave_1) entered disabled state [ 644.869869][T17481] device bridge_slave_1 entered promiscuous mode [ 644.880158][T17482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 644.899197][T17432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 644.906149][T17432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 644.936293][T17432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 644.979337][T17482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 644.990393][T17432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 644.997396][T17432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.024151][T17432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 645.038543][T17481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 645.100020][T17481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 645.136032][T17482] team0: Port device team_slave_0 added [ 645.171384][T17482] team0: Port device team_slave_1 added [ 645.327093][T17469] Bluetooth: hci2: command 0x041b tx timeout [ 645.346441][T17469] Bluetooth: hci4: command 0x041b tx timeout [ 645.581607][T17432] device hsr_slave_0 entered promiscuous mode [ 645.588814][T17432] device hsr_slave_1 entered promiscuous mode [ 645.595419][T17432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 645.603619][T17432] Cannot create hsr debugfs directory [ 645.615283][T17481] team0: Port device team_slave_0 added [ 645.652074][T17481] team0: Port device team_slave_1 added [ 645.683044][T17482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 645.691869][T17482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.720430][T17482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 645.764365][T17482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 645.773053][T17482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.800996][T17482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 645.818864][T17481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 645.825905][T17481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.853296][T17481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 645.868268][T17481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 645.875214][T17481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.903042][T17481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 646.021467][T17482] device hsr_slave_0 entered promiscuous mode [ 646.028507][T17482] device hsr_slave_1 entered promiscuous mode [ 646.035019][T17482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 646.046877][T17482] Cannot create hsr debugfs directory [ 646.060092][T17481] device hsr_slave_0 entered promiscuous mode [ 646.069570][T17481] device hsr_slave_1 entered promiscuous mode [ 646.079117][T17481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 646.086810][T17481] Cannot create hsr debugfs directory [ 646.217019][T17469] Bluetooth: hci1: command 0x040f tx timeout [ 646.527047][ T1265] Bluetooth: hci3: command 0x0406 tx timeout [ 646.742862][T17481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.792140][T17432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.809511][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 646.827540][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 646.843830][T17482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.869672][T17481] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.895392][T17432] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.917350][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 646.925231][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 646.978198][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 646.985991][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 647.007459][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 647.016566][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 647.037183][ T6263] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.044247][ T6263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.065420][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 647.088626][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 647.107120][ T6263] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.114190][ T6263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.137144][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 647.156832][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 647.165282][ T6263] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.172489][ T6263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.180830][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 647.190011][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 647.198976][ T6263] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.206041][ T6263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.219461][T17482] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.245834][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 647.254358][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 647.263884][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 647.273095][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 647.282647][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 647.293144][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 647.302799][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 647.312986][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 647.326048][ T1214] device hsr_slave_0 left promiscuous mode [ 647.332978][ T1214] device hsr_slave_1 left promiscuous mode [ 647.339626][ T1214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 647.347881][ T1214] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 647.356363][ T1214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 647.364673][ T1214] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 647.375479][ T1214] device bridge_slave_1 left promiscuous mode [ 647.383540][ T1214] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.392660][ T1214] device bridge_slave_0 left promiscuous mode [ 647.405773][ T1214] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.414316][T17469] Bluetooth: hci4: command 0x040f tx timeout [ 647.428772][T17469] Bluetooth: hci2: command 0x040f tx timeout [ 647.435118][ T1214] device veth1_macvtap left promiscuous mode [ 647.441354][ T1214] device veth0_macvtap left promiscuous mode [ 647.447813][ T1214] device veth1_vlan left promiscuous mode [ 647.453647][ T1214] device veth0_vlan left promiscuous mode [ 648.297218][ T1265] Bluetooth: hci1: command 0x0419 tx timeout [ 649.486817][ T1265] Bluetooth: hci2: command 0x0419 tx timeout [ 649.493364][ T1265] Bluetooth: hci4: command 0x0419 tx timeout [ 666.825148][ T1214] team0 (unregistering): Port device team_slave_1 removed [ 666.840088][ T1214] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 666.859533][ T1214] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 666.938110][ T1214] bond0 (unregistering): Released all slaves [ 667.033874][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 667.043870][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 667.054834][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 667.064558][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 667.074166][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 667.083142][T17469] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.090261][T17469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.098105][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 667.108093][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.142163][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 667.151734][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 667.159993][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 667.168850][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 667.177424][T17469] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.184473][T17469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.192756][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 667.201629][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 667.210764][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 667.219616][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 667.228110][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 667.236493][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 667.244943][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 667.253554][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 667.262918][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 667.271537][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 667.290117][T17432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 667.318661][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 667.334597][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.345239][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 667.362179][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 667.372378][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 667.382635][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 667.391736][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 667.400671][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 667.409531][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 667.421867][T17481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 667.444901][T17482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 667.463050][T17482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 667.480600][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 667.490516][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 667.537696][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.545176][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 667.553842][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.570652][T11417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 667.591013][T17432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 667.602159][T17481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 667.612659][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.621967][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 667.652942][T17482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 667.798836][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 667.807781][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 667.846629][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 667.859066][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 667.873799][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 667.889233][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 667.902003][T17481] device veth0_vlan entered promiscuous mode [ 667.940229][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 667.950339][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 667.974053][T17432] device veth0_vlan entered promiscuous mode [ 667.986952][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 667.995203][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.008401][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 668.017246][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 668.027771][T17481] device veth1_vlan entered promiscuous mode [ 668.057825][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 668.067130][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 668.076892][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 668.096219][T17432] device veth1_vlan entered promiscuous mode [ 668.117605][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 668.136194][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.145258][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 668.154293][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 668.165109][T17482] device veth0_vlan entered promiscuous mode [ 668.196326][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 668.204822][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 668.223077][T17482] device veth1_vlan entered promiscuous mode [ 668.255661][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 668.264896][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 668.289152][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 668.307870][T17481] device veth0_macvtap entered promiscuous mode [ 668.317098][T17432] device veth0_macvtap entered promiscuous mode [ 668.346664][T17432] device veth1_macvtap entered promiscuous mode [ 668.368683][T17481] device veth1_macvtap entered promiscuous mode [ 668.376071][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 668.385162][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 668.394103][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 668.404584][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 668.425902][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 668.446093][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 668.454811][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 668.479182][T17482] device veth0_macvtap entered promiscuous mode [ 668.527548][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.557380][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.569043][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.600644][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.613049][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.624448][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.635260][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.647472][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.658231][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.671155][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.684143][T17432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 668.698962][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 668.708386][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 668.718825][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 668.732256][T17482] device veth1_macvtap entered promiscuous mode [ 668.742952][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.755728][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.771372][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.784570][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.796363][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.807981][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.818676][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.830116][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.841233][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.853540][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.864285][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 668.875711][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.893897][T17481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 668.906027][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 668.918433][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.930224][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 668.941552][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.952975][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 668.964263][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.974925][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 668.986322][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 668.998571][T17432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.010903][T17432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.023077][T17432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 669.046947][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 669.056852][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 669.067522][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 669.076362][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 669.085242][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 669.099423][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.114616][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.138527][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.160634][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.178524][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.198990][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.218671][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.241823][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.260269][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.279183][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.299180][T17481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.319924][T17481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.342732][T17481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 669.377621][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.391305][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.404153][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.416315][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.436825][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.462119][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.480617][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.500149][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.518533][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.540091][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.558499][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.572741][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.583702][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.595006][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.607017][T17482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 669.614352][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 669.625167][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 669.634632][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 669.644539][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 669.696595][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.711485][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.723050][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.735093][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.745857][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.757584][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.769547][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.780964][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.792177][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.805231][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.817591][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.829162][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.840303][T17482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.851456][T17482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.863165][T17482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 669.899838][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 669.909263][T17468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 670.130701][ T1160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 670.165911][ T1160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.251477][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 670.286822][ T1160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 670.296684][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 670.304899][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.357233][ T1160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.378291][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 670.396862][ T9747] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 670.405316][ T9747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.434131][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 670.464795][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 670.505763][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 670.514237][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.566115][ T9747] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 670.574546][ T9747] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 670.604602][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 670.649366][T17469] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:45:07 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x50000) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x5, 0x40, 0xdb, 0x87, 0x0, 0xde88, 0x10400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x1}, 0x4, 0x0, 0x8001, 0x8, 0x1ff, 0x4, 0x3f0, 0x0, 0xffffffff, 0x0, 0x7}, r2, 0xfffffffffffffffd, r0, 0x1) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x200, 0x5c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}]}, 0x64}}, 0x48c0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000814) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) 13:45:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56124b1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001840)='status\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x6, 0x2, 0x0, 0x0, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000180), 0xb}, 0x840, 0x0, 0x514b, 0x0, 0x0, 0x7ff, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x5, r1, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:45:07 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) utimensat(r1, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000058c0)='./file0\x00', &(0x7f0000005900)={{0x0, 0x2710}}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x200, 0x513) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 13:45:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56124b1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001840)='status\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x6, 0x2, 0x0, 0x0, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000180), 0xb}, 0x840, 0x0, 0x514b, 0x0, 0x0, 0x7ff, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x5, r1, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 685.309005][T18512] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.316525][T18512] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.416277][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.422603][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 [ 703.867328][T18512] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 705.639261][T18512] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 724.528594][ T1214] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:45:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:45:59 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x50000) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x5, 0x40, 0xdb, 0x87, 0x0, 0xde88, 0x10400, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x6, 0x1}, 0x4, 0x0, 0x8001, 0x8, 0x1ff, 0x4, 0x3f0, 0x0, 0xffffffff, 0x0, 0x7}, r2, 0xfffffffffffffffd, r0, 0x1) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x200, 0x5c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}]}, 0x64}}, 0x48c0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x4000814) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) 13:45:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:45:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:45:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56124b1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001840)='status\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x6, 0x2, 0x0, 0x0, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000180), 0xb}, 0x840, 0x0, 0x514b, 0x0, 0x0, 0x7ff, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x5, r1, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:45:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:45:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x56124b1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x91}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001840)='status\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x6, 0x6, 0x2, 0x0, 0x0, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000180), 0xb}, 0x840, 0x0, 0x514b, 0x0, 0x0, 0x7ff, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x5, r1, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r2, &(0x7f00000017c0), 0x32, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:45:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000009580)=[{{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004f80)="a7", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f00000052c0)}], 0x1, &(0x7f0000006900)=[{0x28, 0x0, 0x0, "a3154dcbdaa71a197429fe578a7431cabe"}], 0x28}}], 0x2, 0x0) 13:45:59 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000a200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000076c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 13:46:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvmmsg$unix(r2, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 13:46:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@getsa={0x34, 0x12, 0x5, 0x0, 0x0, {@in6=@private2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) [ 727.319439][ T1214] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 727.351895][T18570] rdma_rxe: ignoring netdev event = 10 for lo [ 728.849078][T18570] infiniband syz1: set down [ 732.230071][T17468] Bluetooth: hci2: command 0x0409 tx timeout [ 732.452552][T17466] Bluetooth: hci4: command 0x0409 tx timeout [ 735.452720][ T1052] Bluetooth: hci2: command 0x041b tx timeout [ 735.460090][ T1052] Bluetooth: hci4: command 0x041b tx timeout [ 737.482322][ T1052] Bluetooth: hci4: command 0x040f tx timeout [ 737.488476][ T1052] Bluetooth: hci2: command 0x040f tx timeout [ 739.100728][T18570] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.942743][T11417] Bluetooth: hci2: command 0x0419 tx timeout [ 739.948848][T11417] Bluetooth: hci4: command 0x0419 tx timeout [ 746.854307][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.860629][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 [ 757.927914][T18570] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 759.676806][T18570] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 764.288284][ T8381] Bluetooth: hci1: command 0x0406 tx timeout [ 775.701190][T18570] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.710111][T18570] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.833466][T18570] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.853042][T18570] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 778.783457][T18570] device erspan1 left promiscuous mode [ 789.715272][T18571] bridge0: port 2(bridge_slave_1) entered disabled state [ 789.722517][T18571] bridge0: port 1(bridge_slave_0) entered disabled state [ 807.939372][T18571] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 808.282967][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.290097][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 [ 809.685925][T18571] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 838.686965][T18573] bridge0: port 2(bridge_slave_1) entered disabled state [ 838.694446][T18573] bridge0: port 1(bridge_slave_0) entered disabled state [ 856.437222][T11417] Bluetooth: hci4: command 0x0406 tx timeout [ 856.444037][T11417] Bluetooth: hci2: command 0x0406 tx timeout [ 857.381218][T18573] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 859.095175][T18573] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 869.076820][ T26] INFO: task kworker/0:14:17464 blocked for more than 143 seconds. [ 869.084748][ T26] Not tainted 5.14.0-next-20210901-syzkaller #0 [ 869.106515][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 869.115205][ T26] task:kworker/0:14 state:D stack:27176 pid:17464 ppid: 2 flags:0x00004000 [ 869.141839][ T26] Workqueue: events nsim_dev_trap_report_work [ 869.166440][ T26] Call Trace: [ 869.169752][ T26] __schedule+0x940/0x26f0 [ 869.174234][ T26] ? io_schedule_timeout+0x140/0x140 [ 869.184637][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 869.204206][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 869.214740][ T26] schedule+0xd3/0x270 [ 869.226747][ T26] schedule_preempt_disabled+0xf/0x20 [ 869.244887][ T26] __mutex_lock+0xa34/0x12f0 [ 869.250372][ T26] ? nsim_dev_trap_report_work+0x5d/0xbd0 [ 869.256119][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 869.276567][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 869.282659][ T26] nsim_dev_trap_report_work+0x5d/0xbd0 [ 869.300931][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 869.305822][ T26] ? do_raw_spin_lock+0x120/0x2b0 [ 869.325719][ T26] process_one_work+0x9b2/0x1690 [ 869.331540][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 869.338392][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 869.343356][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 869.351054][ T26] worker_thread+0x658/0x11f0 [ 869.355777][ T26] ? process_one_work+0x1690/0x1690 [ 869.362455][ T26] kthread+0x3e5/0x4d0 [ 869.367429][ T26] ? set_kthread_struct+0x130/0x130 [ 869.372654][ T26] ret_from_fork+0x1f/0x30 [ 869.378528][ T26] [ 869.378528][ T26] Showing all locks held in the system: [ 869.386251][ T26] 1 lock held by khungtaskd/26: [ 869.392649][ T26] #0: ffffffff8b97fbe0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 869.403800][ T26] 2 locks held by kworker/1:2/1052: [ 869.409944][ T26] 7 locks held by kworker/u4:5/1214: [ 869.415238][ T26] #0: ffff888144193138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 869.427034][ T26] #1: ffffc900051dfdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 869.439318][ T26] #2: ffffffff8d0d27d0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 869.449721][ T26] #3: ffffffff8d1121c8 (devlink_mutex){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0x84/0x3b0 [ 869.461004][ T26] #4: ffff8880826a4658 (&nsim_bus_dev->nsim_bus_reload_lock){+.+.}-{3:3}, at: nsim_dev_reload_down+0x5c/0x190 [ 869.476239][ T26] #5: ffff8880826a5400 (&nsim_dev->port_list_lock){+.+.}-{3:3}, at: nsim_dev_reload_destroy+0x147/0x300 [ 869.506454][ T26] #6: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x6fa/0xa80 [ 869.515848][ T26] 1 lock held by in:imklog/6245: [ 869.533577][ T26] #0: ffff88801c948870 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 869.544922][ T26] 4 locks held by kworker/1:3/6263: [ 869.551200][ T26] #0: ffff8881409a8538 ((wq_completion)infiniband){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 869.563142][ T26] #1: ffffc90004d5fdb0 ((work_completion)(&work->work)#2){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 869.576629][ T26] #2: ffff888077e65208 (&rxe->usdev_lock){+.+.}-{3:3}, at: rxe_query_port+0x129/0x2d0 [ 869.591581][ T26] #3: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: ib_get_eth_speed+0xfe/0x5f0 [ 869.610994][ T26] 3 locks held by kworker/u4:8/10528: [ 869.621807][ T26] #0: ffff8880162cb138 ((wq_completion)cfg80211){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 869.633467][ T26] #1: ffffc90004cbfdb0 ((work_completion)(&(&rdev->dfs_update_channels_wk)->work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 869.652762][ T26] #2: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: cfg80211_dfs_channels_update_work+0x91/0x5f0 [ 869.664566][ T26] 3 locks held by kworker/1:10/11416: [ 869.670832][ T26] #0: ffff888010c64d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 869.682172][ T26] #1: ffffc9000520fdb0 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 869.693443][ T26] #2: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 [ 869.703324][ T26] 3 locks held by kworker/1:11/11417: [ 869.709556][ T26] 3 locks held by kworker/1:12/11418: [ 869.714933][ T26] #0: ffff888010c64d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 869.728204][ T1352] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.734513][ T1352] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.751564][ T26] #1: ffffc9000522fdb0 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 869.762848][ T26] #2: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 869.774243][ T26] 3 locks held by kworker/0:13/17460: [ 869.780409][ T26] #0: ffff888148154138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 869.792261][ T26] #1: ffffc90004977db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 869.803782][ T26] #2: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 869.814171][ T26] 3 locks held by kworker/0:14/17464: [ 869.820462][ T26] #0: ffff888010c64d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 869.831925][ T26] #1: ffffc9000457fdb0 ((work_completion)(&(&nsim_dev->trap_data->trap_report_dw)->work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 869.847664][ T26] #2: ffff8880826a5400 (&nsim_dev->port_list_lock){+.+.}-{3:3}, at: nsim_dev_trap_report_work+0x5d/0xbd0 [ 869.860161][ T26] 3 locks held by kworker/0:19/17469: [ 869.865572][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 869.878771][ T26] #1: ffffc90004a27db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 869.890378][ T26] #2: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 869.900948][ T26] 1 lock held by syz-executor.5/18570: [ 869.907276][ T26] #0: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 869.917258][ T26] 1 lock held by syz-executor.2/18571: [ 869.922725][ T26] #0: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 869.933188][ T26] 2 locks held by syz-executor.4/18573: [ 869.939645][ T26] #0: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 869.950389][ T26] #1: ffffffff8b988ee8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x4fc/0x620 [ 869.962639][ T26] 1 lock held by syz-executor.1/18589: [ 869.976871][ T26] #0: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 869.986318][ T26] 1 lock held by syz-executor.3/18591: [ 870.003565][ T26] #0: ffffffff8d0e5d68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 870.013622][ T26] [ 870.016130][ T26] ============================================= [ 870.016130][ T26] [ 870.025012][ T26] NMI backtrace for cpu 0 [ 870.029343][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.14.0-next-20210901-syzkaller #0 [ 870.038458][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 870.048515][ T26] Call Trace: [ 870.051798][ T26] dump_stack_lvl+0xcd/0x134 [ 870.056472][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 870.061773][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 870.066987][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 870.073045][ T26] watchdog+0xcb7/0xed0 [ 870.077219][ T26] ? trace_sched_process_hang+0x280/0x280 [ 870.082955][ T26] kthread+0x3e5/0x4d0 [ 870.087050][ T26] ? set_kthread_struct+0x130/0x130 [ 870.092270][ T26] ret_from_fork+0x1f/0x30 [ 870.097303][ T26] Sending NMI from CPU 0 to CPUs 1: [ 870.102522][ C1] NMI backtrace for cpu 1 [ 870.102532][ C1] CPU: 1 PID: 1160 Comm: kworker/u4:4 Not tainted 5.14.0-next-20210901-syzkaller #0 [ 870.102556][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 870.102571][ C1] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 870.102687][ C1] RIP: 0010:kasan_check_range+0x44/0x180 [ 870.102743][ C1] Code: 01 00 00 48 b8 ff ff ff ff ff 7f ff ff 48 39 c7 0f 86 05 01 00 00 49 83 e9 01 48 89 fd 48 b8 00 00 00 00 00 fc ff df 4d 89 ca <48> c1 ed 03 49 c1 ea 03 48 01 c5 49 01 c2 48 89 e8 49 8d 5a 01 48 [ 870.102764][ C1] RSP: 0018:ffffc90004ddf7a8 EFLAGS: 00000086 [ 870.102781][ C1] RAX: dffffc0000000000 RBX: ffffffff90487d08 RCX: ffffffff815b0016 [ 870.102796][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8fd00920 [ 870.102810][ C1] RBP: ffffffff8fd00920 R08: 0000000000000000 R09: ffffffff8fd00927 [ 870.102825][ C1] R10: ffffffff8fd00927 R11: 0000000000000000 R12: ffff88801c346020 [ 870.102839][ C1] R13: ffff88801c345580 R14: 0000000000040000 R15: 00000000000c0000 [ 870.102854][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 870.102875][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 870.102890][ C1] CR2: 00007fa231ee5008 CR3: 000000001cb5d000 CR4: 00000000001506e0 [ 870.102904][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 870.102918][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 870.102932][ C1] Call Trace: [ 870.102938][ C1] __lock_acquire+0x3e6/0x54a0 [ 870.102964][ C1] ? stack_trace_save+0x8c/0xc0 [ 870.102987][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 870.103011][ C1] ? __kasan_slab_alloc+0x83/0xb0 [ 870.103034][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 870.103057][ C1] ? batadv_iv_ogm_schedule_buff+0xe46/0x1430 [ 870.103090][ C1] lock_acquire+0x1ab/0x510 [ 870.103111][ C1] ? __debug_object_init+0xb1/0xd10 [ 870.103163][ C1] ? lock_release+0x720/0x720 [ 870.103185][ C1] ? __lock_acquire+0x162f/0x54a0 [ 870.103208][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 870.103236][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 870.103260][ C1] ? __debug_object_init+0xb1/0xd10 [ 870.103284][ C1] __debug_object_init+0xb1/0xd10 [ 870.103313][ C1] ? debug_object_destroy+0x210/0x210 [ 870.103336][ C1] ? kmem_cache_alloc_trace+0x1da/0x3c0 [ 870.103357][ C1] ? __kasan_kmalloc+0xa4/0xd0 [ 870.103380][ C1] __init_work+0x48/0x50 [ 870.103405][ C1] batadv_iv_ogm_aggregate_new+0x303/0x4e0 [ 870.103436][ C1] batadv_iv_ogm_schedule_buff+0xe46/0x1430 [ 870.103468][ C1] ? batadv_iv_gw_get_best_gw_node+0x960/0x960 [ 870.103501][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x740/0x8e0 [ 870.103537][ C1] process_one_work+0x9b2/0x1690 [ 870.103561][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 870.103595][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 870.103618][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 870.103645][ C1] worker_thread+0x658/0x11f0 [ 870.103669][ C1] ? process_one_work+0x1690/0x1690 [ 870.103690][ C1] kthread+0x3e5/0x4d0 [ 870.103713][ C1] ? set_kthread_struct+0x130/0x130 [ 870.103739][ C1] ret_from_fork+0x1f/0x30 [ 870.109597][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 870.419580][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.14.0-next-20210901-syzkaller #0 [ 870.428598][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 870.438653][ T26] Call Trace: [ 870.441928][ T26] dump_stack_lvl+0xcd/0x134 [ 870.446530][ T26] panic+0x2b0/0x6dd [ 870.450455][ T26] ? __warn_printk+0xf3/0xf3 [ 870.455066][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 870.460265][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 870.465639][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 870.471807][ T26] ? watchdog.cold+0x1b9/0x1de [ 870.476636][ T26] watchdog.cold+0x1ca/0x1de [ 870.481250][ T26] ? trace_sched_process_hang+0x280/0x280 [ 870.486989][ T26] kthread+0x3e5/0x4d0 [ 870.491059][ T26] ? set_kthread_struct+0x130/0x130 [ 870.496261][ T26] ret_from_fork+0x1f/0x30 [ 870.502341][ T26] Kernel Offset: disabled [ 870.506673][ T26] Rebooting in 86400 seconds..