(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15", 0xb8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb0", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15", 0xb8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0), 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d1", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0), 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0), 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d1", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d1", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f31", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f31", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f31", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d6", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d6", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 04:26:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 04:26:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d6", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 04:26:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 04:26:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d3525", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 04:26:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 04:26:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 3: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) 04:26:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 04:26:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'veth0_to_team\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x0, 0x73ec46fe3c9119f4}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 04:26:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}}, &(0x7f0000001200)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 04:26:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:26:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:27 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0xb2b8, 0x5, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1d", 0x34}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x5}, {&(0x7f0000000140)="9dc615a013d534f43d1ee9ecb137e9a30bba444e3ae4f9", 0x17, 0x6}, {0x0, 0x0, 0xa}], 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:26:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:26:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 271.866543][T12272] loop3: detected capacity change from 0 to 89 04:26:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 272.472595][T12285] loop3: detected capacity change from 0 to 89 04:26:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/49, 0x31}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:26:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 3: r0 = socket(0x400000000000010, 0x3, 0x0) write(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 04:26:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x8800) 04:26:29 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0xb2b8, 0x6, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1d", 0x34}, {0x0, 0x0, 0x9}, {&(0x7f00000005c0), 0x0, 0x101}, {0x0, 0x0, 0x5}, {&(0x7f0000000140)="9dc615a013d534f43d1ee9ec", 0xc, 0x6}, {0x0, 0x0, 0xa}], 0x2010c0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:26:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0xb2b8, 0x0, 0x0, 0x2010c0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:26:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x8800) [ 272.978415][T12351] loop2: detected capacity change from 0 to 89 04:26:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0xb2b8, 0x6, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1d", 0x34}, {0x0, 0x0, 0x9}, {&(0x7f00000005c0), 0x0, 0x101}, {0x0, 0x0, 0x5}, {&(0x7f0000000140)="9dc615a013d534f43d1ee9ec", 0xc, 0x6}, {0x0, 0x0, 0xa}], 0x2010c0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:26:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x8800) 04:26:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d0) 04:26:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x8800) 04:26:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 273.529083][T12391] loop2: detected capacity change from 0 to 89 [ 273.580496][ T36] audit: type=1800 audit(1614745589.819:2): pid=12398 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14288 res=0 errno=0 04:26:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x8800) 04:26:30 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0xb2b8, 0x6, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1d", 0x34}, {0x0, 0x0, 0x9}, {&(0x7f00000005c0), 0x0, 0x101}, {0x0, 0x0, 0x5}, {&(0x7f0000000140)="9dc615a013d534f43d1ee9ec", 0xc, 0x6}, {0x0, 0x0, 0xa}], 0x2010c0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:26:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 274.107480][T12431] loop2: detected capacity change from 0 to 89 [ 274.377658][ T36] audit: type=1800 audit(1614745590.619:3): pid=12398 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14288 res=0 errno=0 04:26:30 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000200)="7aed044db4", 0x5}], 0x0, 0x0) 04:26:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x8800) 04:26:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000240)='./bus\x00', 0xb2b8, 0x6, &(0x7f0000001a00)=[{&(0x7f0000000440)="0d789185eadf1376237138fca8964be54776409ce0ce174b761fe18034598a237bcc4743bb2864fca859a99d3e2e3072e8b03a1d", 0x34}, {0x0, 0x0, 0x9}, {&(0x7f00000005c0), 0x0, 0x101}, {0x0, 0x0, 0x5}, {&(0x7f0000000140)="9dc615a013d534f43d1ee9ec", 0xc, 0x6}, {0x0, 0x0, 0xa}], 0x2010c0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:26:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x8800) [ 274.679469][T12458] loop2: detected capacity change from 0 to 89 04:26:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x38, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x38}}, 0x0) 04:26:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000140)) 04:26:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0x0, 0x98, 0x98, 0x130, 0x178, 0x240, 0x200, 0x200, 0x200, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'netpci0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edb9) 04:26:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x5}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 04:26:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a", 0x4, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 04:26:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 275.194409][T12504] x_tables: duplicate underflow at hook 2 [ 275.237874][T12509] x_tables: duplicate underflow at hook 2 [ 275.250528][T12510] input: syz0 as /devices/virtual/input/input5 04:26:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 275.328305][T12510] input: syz0 as /devices/virtual/input/input6 04:26:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x1f8, 0x1f8, 0x130, 0x98, 0x130, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'netpci0\x00', 'gre0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 04:26:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x5}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 275.487060][T12535] x_tables: duplicate underflow at hook 1 04:26:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a", 0x4, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 04:26:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 275.540800][T12535] x_tables: duplicate underflow at hook 1 04:26:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 275.650730][T12548] input: syz0 as /devices/virtual/input/input7 04:26:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:31 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @aes256, 0x0, @desc1}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write(r1, 0x0, 0x0) 04:26:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00800000406fbff39010002000000000060ffff05000486000400000900020073797a3000f20000050001"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 04:26:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x5c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) dup2(r1, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x3ff, 0x2, 0x2, 0x4, 0xff, 0xffff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 04:26:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 275.931391][T12579] netlink: 2192 bytes leftover after parsing attributes in process `syz-executor.3'. 04:26:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 04:26:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0x1f, &(0x7f0000000380)={0x0}}, 0x0) 04:26:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @private1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) 04:26:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='+\x8b(\xcd;\x16\x83nO\x0fC\xce\xa6\x0e\x8a\x02u\x9b\x94a\xac:\x878\x84\xf2\xb6AD\xa2\xe5\xa1b\xc3&\xfe\xc2\xd7\x16\xb9\xf4\xe5\a\x16h\xaa\x1a\x81\x00\x00\x00\x00\x00\x00\x00\xac\xfb\xdd\x0e\xed\x12\xd0s\x03\xf1\x99\xd9\xa5\xfc\x1e\xb4\xbd\xd4\xfd\x10|\xfb\xbb\xe3\x7fV\x14\xffG\x9d\xfdvZw\xe02\xf1M\x8eUIg\x88rBh\xd5\x87\x94E\x90Q\xe4-\x00\x9fc\x8e\xa8\xd8\xd8f\x9c\xfc\xe5fv\xbc\xf5\xd3\'x4\x92\xd7\x89\f\xbb\xc5\xd3\xc9\x12\x0f?\xf5g:\xaa\xac\x8b\x8b\xdbR\xff\xedT\xc7\f:n\xd1\xb5\xc3\xc6t\xf9\xe5\xdfb\xa0\x12\xe8Jk\xabP\x1e\x12a\xa2-\xc3@U\x89\x98\xb3\xfb\x91-\xbey|\x8c1of[&\x00\x82\xfc76\xfb\x00`\\\v\xcf\x9cH\x1ag\xd5\xd3\xcf\xea\xec\vt\x9c}#\xdd\xbd\xb5\xfb\xe1[\x9e\'\xe7\x15\'\xba\xf5\x97@\xb2]\x10$\x83\xf6\xcaj\a\xff\xf9\xe9\xcd\xda\xfcCb\xcc\x91\xf5\xe9\xa7\xb09-&\xec\xabY\xf94Y#D\x1a\xd7\xe1\xf5\xbd1\n\x1e7#\xfe.\x9a\xc2-s\xff\xed\xea\x0e\xe3\x03\xe9\n:\xecs\xd4\x85\xa7\xd5~&\xbaL\xf7\xbf\x12\xa1\xf1d\x8d\xa5\xcc\xc5ao\xc4\xb4\x15\x86cM\xbb\xee\x9d!8,\xc2\xe8\xb1\x00'/340, 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xb) 04:26:32 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710414000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf46d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b001500de1df32c1739d7fbee9aa2417318e9e0b390100000000000000000", 0x90, 0x0, 0x0, 0x0) 04:26:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 276.766241][T12629] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x60041) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000200)=0x1) 04:26:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000300)='=', 0x1}], 0x1) fallocate(r0, 0x100000003, 0x0, 0xbd13) 04:26:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x1, 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x8, 0x1f, 0x5, 0xd, 0x0, 0x70bd27, 0x25dfdbfc, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @broadcast}}, @sadb_ident={0x2, 0xa, 0x7, 0x0, 0x7}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d2}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d5}]}, 0x68}}, 0x20004090) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 04:26:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "fdbb37a17a3833bb38daed39b8cb041f52e1b1348bc2c73ce54ebebfe10dc9eec8c76c78be3ba45d3db7e4c240ccab01e832c331402f44f8cc0d3bb904cf884c"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 04:26:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000080)={@loopback, @local, @dev={0xac, 0x14, 0x14, 0x3b}}, 0xc) sendto$inet(r0, &(0x7f0000001180), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:26:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) chdir(0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) 04:26:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0xc40beb2474df942a, 0x0) dup3(r0, r1, 0x0) 04:26:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 277.457970][T12687] new mount options do not match the existing superblock, will be ignored 04:26:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 277.545876][T12687] new mount options do not match the existing superblock, will be ignored 04:26:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x45, 0x12000, 0x0, 0x3c) 04:26:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r1, 0x4328}], 0x2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 04:26:34 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) chdir(0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) 04:26:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 277.823040][T12710] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:26:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:34 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x61, 0x0]}}, 0x0, 0x1c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 277.916789][T12715] new mount options do not match the existing superblock, will be ignored 04:26:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:34 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:26:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) 04:26:35 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200002000003d1, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 04:26:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8f"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 04:26:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x0, 0x4000000, 0x158, 0x0, 0x0, 0x320, 0x240, 0x240, 0x320, 0x240, 0x3, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'wg2\x00', 'vlan0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1ba, 0xdd0}}}, @common=@inet=@set2={{0x28, 'set\x00'}, {{0x0, 0xfc}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @private1, [], [], 'ip6gre0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) [ 278.850815][T12762] Cannot find set identified by id 0 to match 04:26:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff}, 0x20) 04:26:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 278.964057][T12774] Cannot find set identified by id 0 to match 04:26:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 279.119429][T12789] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:26:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:26:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @multicast1}}) 04:26:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:35 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x180, 0x0) 04:26:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1068}) 04:26:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 2: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 04:26:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 04:26:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x60041) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000200)) 04:26:36 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 04:26:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x80}, {0x6}]}, 0x10) 04:26:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x810, r0, 0x2000) chdir(&(0x7f00000000c0)='./file0/file0\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') 04:26:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x203) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 04:26:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 280.243108][T12867] new mount options do not match the existing superblock, will be ignored 04:26:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 04:26:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 280.347753][T12870] new mount options do not match the existing superblock, will be ignored 04:26:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x1, 0x2}) 04:26:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 04:26:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) 04:26:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="04"], 0x1ec}}, 0x0) 04:26:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 280.766222][T12908] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.779491][T12911] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 04:26:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) 04:26:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x1e, 0x4) 04:26:37 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020005) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x20820, 0x0) unlink(&(0x7f0000000040)='./file0\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r2) write$binfmt_misc(r1, 0x0, 0x0) 04:26:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @private2}, 0x1c) 04:26:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000) 04:26:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f701", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) 04:26:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x84000, 0x0) 04:26:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x1f8, 0x1f8, 0x130, 0x98, 0x130, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, '\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'netpci0\x00', 'gre0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\f', 0x1, 0x0, 0x0, 0x0) 04:26:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/61, 0x3d) 04:26:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:26:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 282.032417][T12967] x_tables: duplicate underflow at hook 1 [ 282.077808][T12967] x_tables: duplicate underflow at hook 1 04:26:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 04:26:38 executing program 2: getresuid(&(0x7f0000002940), &(0x7f0000002980), &(0x7f00000029c0)) 04:26:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 04:26:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x8}, 0x0) 04:26:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x3, 0x1f, 0xa0, 0x24, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x700, 0x80, 0x1, 0x7f9}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000580)={0xa, 0x4e27, 0x0, @remote}, 0x1c, 0x0}, 0x2400a810) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f00000009c0)={&(0x7f0000000580)={0xa, 0x4e27, 0x0, @remote}, 0x1c, 0x0}, 0x2400a810) 04:26:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20004050) 04:26:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800000031cf99e0, 0x40042) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:26:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00') 04:26:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 4: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x0) 04:26:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x44) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 04:26:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 2: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000009c0)={&(0x7f0000000580)={0xa, 0x4e27, 0x0, @remote}, 0x1c, 0x0}, 0x2400a810) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) close(r1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 04:26:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 04:26:39 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) flistxattr(r0, 0x0, 0x0) [ 282.716504][T13025] netlink: 41635 bytes leftover after parsing attributes in process `syz-executor.3'. 04:26:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 282.787287][T13032] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 282.852933][T13032] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:26:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x0, 0x108, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000001780)=[{{&(0x7f0000000380)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 04:26:39 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000000406ffff39010001000000000060ffff05000486000400000900220073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 04:26:39 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000005340)={&(0x7f0000000000), 0xc, &(0x7f0000005300)={0x0}}, 0x0) 04:26:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 283.010356][T13048] x_tables: duplicate underflow at hook 2 04:26:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 283.056325][T13048] x_tables: duplicate underflow at hook 2 [ 283.092027][T13058] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 04:26:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 283.734431][T13032] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 283.750328][T13032] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:26:40 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 04:26:40 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x6, 0x0, "7d19581f708c19ba6b83acb13802715825f1af"}) 04:26:40 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x7c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:26:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='totmaps\x00') 04:26:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 284.155635][ T36] audit: type=1326 audit(1614745600.399:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 04:26:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, 0x6, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x34}}, 0x0) 04:26:40 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:26:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:40 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/92, 0x5c}, {0x0}, {0x0}], 0x3, &(0x7f0000001800)=[{&(0x7f0000000640)=""/138, 0x8a}, {0x0}], 0x2, 0x0) 04:26:40 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x6, 0x0, "7d19581f708c19ba6b83acb13802715825f1af"}) [ 284.322532][ T36] audit: type=1326 audit(1614745600.399:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=56 compat=0 ip=0x465ef9 code=0x7ffc0000 04:26:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:40 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x60183) 04:26:40 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x10) 04:26:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) 04:26:40 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x400000000) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) [ 284.513251][ T36] audit: type=1326 audit(1614745600.399:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13095 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 04:26:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @loopback}}) 04:26:40 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x81) [ 284.678165][ T36] audit: type=1326 audit(1614745600.399:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13095 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 284.810463][ T36] audit: type=1326 audit(1614745600.399:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 284.923699][ T36] audit: type=1326 audit(1614745600.399:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 284.974616][ T36] audit: type=1326 audit(1614745600.399:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 285.034534][ T36] audit: type=1326 audit(1614745600.399:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 285.104379][ T36] audit: type=1326 audit(1614745600.399:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 [ 285.129485][ T36] audit: type=1326 audit(1614745600.399:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 04:26:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) 04:26:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) 04:26:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r1, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r1, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)='d', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000980)="d0ae48f9361616a4d189afadb80897d4542f15addfedac0efa8ccf2a1d7b28a96c9e6e7ca9c2a22265f2cc91dca65b75d311d23c", 0x34}, {&(0x7f00000009c0)="3c3d39d40e0ad7f81224eca66951732fd4913fb47f109eef4efe009102ea70f7e026c2fdd63bf577576ef293abdea03ea50deea11457bcf5f9f83e4602d3e02615579855d7f49fdc25aeef127fdded2b35c24eeec9b25af37a48d653ef640dfb212fd34d7996513fc82cb3ac983bc76c3c0529f8b5b44c92705b5a0387933195c4c31a8bdd47617e7b6f4dbb4baa7e32673741e244ee0202cb4a9a3878c253161501b21eecc9b4ce62e7cec1fc3f5d87beb346442e44d591205f2e48ea8448bc9655130c422e34d297cb92324c89ef0c54c5cb3f4e0948a80277f1976a1195c1e86009c8dd028ad38471c07cf79ad262519182523a5e5d18477432c6fcbfb4945663a1b8f801c5a5bbec21d71dec31b7fa86aac1b49db6ac0f079165976f22b90ca4a05205862e553320ee870e37775aa149faf9f0e2b2c7c740dfc01a428615d2404dc5ebaf4e170901c8aa608b02163df0fc5fe921a215b15f921069f845229985783914043ef1740f41e07ff9ca490be848cacef3ed8899de5bf9f423296bd306680ff355fb56c24d56066444f46509a6668a290383ebda658b3449f580b6192c48e12b9b2a35ccc968f0f9024ce6e002df672d1f2fce32dfc10b7bb68dfc3d472d538c6034211fe20074b86e00a8878b57e61959f9f1281767b3f31ac4014a7e4226bd48f092b60acea3d903ddc21a2d4021224299a36f079c756cb138be544a3f92cfc37eeb206a60c7805b3622d112d229e785287d65706ea8b223f2cb9653f8b6edd242eb7dbd508a9cad86c68a96544d0b0e1e02aa63359b67fbe486542d1825166c0a5c3366ae5b69dce4a87ac40ddfa1920bc3eb1bd305c31beb3e5377c50b69c01ab43a9e05fc62dd281ab3d939f74ab3f38cef74a144cbf0f0aa6fcee61f05c46b45f78c7107d79562ce79c1a87c67b04af44f019359d9456a09bca1fc3e7fc9dfa99aca780b123620b579681b1293858fa57ea21c575407fe6e16b34f59fe7f5ef8fae58c59474223c9026640e207d8f3a57d79e68808ea03c56ba116352e7bd8756076d3b35d714d2c398c608715c04abbdc514247662d19f3c4cc4c2dead610fb8b3dc898b5c938f7719b8e6ed7a5559f4b4fb34a4cc818cc77e51e15581c58c048f7a3bb32a2304690629246bf357a45636f55bb9c316f6e26935e325095e1a2746adf2d36395e3517d7805383748451d0662cab1a1e713b0b1b7c05e06737c6b00cf2f1f2f4d2e6c5fd387aa9206d29bccb039d6b849634bf532b3f7e780827acdefcb07c424b91f46ac7d602b88b3385d64c8b495eaa350fc787932cb6c754f518acf4e5db5ba8fab901e56021df90082cdbe2035859b93af2a13017d17703b5c0839c511e500a575f7d1d4ceb07f8d656de817d70aef6d06a763437022fb5f2d47f4accfc4f0d6cd22c4038b167b2dbebaa1ca8dd286759826e8c2240f5168545413c49b314faf5a4337a4c19a443db4c48434f42c5763e9eee1acf0cc674824bc36cb84c719f58cfcb386f520d81d7b0aa96d6f6a47ac4d388508eb0c7314f31122fbf79f3899c67b48174e93851a910e04bdf6ff8b37f576a5017025fa5bc312dac075141434dde45638a08e49d371fb5a414e4c0683abdb4264ceb0bebe70c569f4bf14b20cb13a1374d9d7bb28ae27a63ab60c99fbf0d8fde430c15be993331b6682e0725f91ca62825387ab36fc91d700fd01aaf20c0c46aa67bd6192e0e293dbf2c720c9274eaebe30a5e677856044e8d41c9bfd83d7f83e2b830fe85475db617e03f27b878e6dde482f77eb7862d599037060caf6911ac09185a017d54f6bc53c893a2cf74940112b2e574b9a19d954347212bad44fd32f9ab119f2968a68f86720bc8dd7f81f6f3c2b244ee68d4cb56bc12dc416e05f9b347c86df7ab6308082323dd07255a9e10d96ca4829278795cd96cb855e8959e5885e4c38e72a895151766694e0ec641f56ca1aaf4707c79751f1eb8286cf49e7fe3c82c94dadae747442b51cbcd04735cc7306e5a3dc8f2d0ba6071b42945f1cc2f40ef1d6910b09d0a96e07740611352c85ee625c5df4cd5da6a1340752186905dfe2ac061ba1064e1b7e0ad593a6d8b14a592e532ac94c255613260beb36964ec320b4574078090d8d3bd29a014813b6debb5d4d1d3a714c1154eef3f0b1393acd6ed96637b1235ebe001c5b04f71cde8a8632e5836fa14ac82cd9571a5abd38ab59a343c3eeeb49351788a2b614a1d01a4e8f608ea24003469db", 0x640}, {&(0x7f00000019c0)='\a', 0x1}, {&(0x7f0000001ac0)="f8", 0x1}, {&(0x7f0000001b00)="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", 0x501}, {&(0x7f0000002b00)="9e", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000002f00)="ed", 0x1}, {&(0x7f0000002fc0)="9d5cfbf16259f65c843f35145ecd906bd6e7f0c95700e41055ad1b34bd7810d1e5deefe6c15b9df95e5a73358af08bbd86aa1f781f6cdc452b2a2c905eebd0a196", 0x41}, {&(0x7f00000030c0)="cc", 0x1}, {&(0x7f0000003180)="c0", 0x1}, {&(0x7f0000003240)='-', 0x1}, {&(0x7f0000003280)="93", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003540)='{', 0x1}, {&(0x7f0000003600)="b3", 0x1}, {&(0x7f0000003680)="84", 0x1}], 0x3}}], 0x5, 0x4000040) 04:26:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:26:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x0, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a1aadff56b7e2c223a65bcc7314785378be1d6b98d82d83245fbeb40a923"}}, {{@ipv6={@local, @private2, [], [], 'veth0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @dev}}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 04:26:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0xe30, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 285.449263][T13163] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:26:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) 04:26:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa3", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) 04:26:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x51) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0xfffffd28) close(r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x1}) 04:26:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r1, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r1, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)='d', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000980)="d0ae48f9361616a4d189afadb80897d4542f15addfedac0efa8ccf2a1d7b28a96c9e6e7ca9c2a22265f2cc91dca65b75d311d23c", 0x34}, {&(0x7f00000009c0)="3c3d39d40e0ad7f81224eca66951732fd4913fb47f109eef4efe009102ea70f7e026c2fdd63bf577576ef293abdea03ea50deea11457bcf5f9f83e4602d3e02615579855d7f49fdc25aeef127fdded2b35c24eeec9b25af37a48d653ef640dfb212fd34d7996513fc82cb3ac983bc76c3c0529f8b5b44c92705b5a0387933195c4c31a8bdd47617e7b6f4dbb4baa7e32673741e244ee0202cb4a9a3878c253161501b21eecc9b4ce62e7cec1fc3f5d87beb346442e44d591205f2e48ea8448bc9655130c422e34d297cb92324c89ef0c54c5cb3f4e0948a80277f1976a1195c1e86009c8dd028ad38471c07cf79ad262519182523a5e5d18477432c6fcbfb4945663a1b8f801c5a5bbec21d71dec31b7fa86aac1b49db6ac0f079165976f22b90ca4a05205862e553320ee870e37775aa149faf9f0e2b2c7c740dfc01a428615d2404dc5ebaf4e170901c8aa608b02163df0fc5fe921a215b15f921069f845229985783914043ef1740f41e07ff9ca490be848cacef3ed8899de5bf9f423296bd306680ff355fb56c24d56066444f46509a6668a290383ebda658b3449f580b6192c48e12b9b2a35ccc968f0f9024ce6e002df672d1f2fce32dfc10b7bb68dfc3d472d538c6034211fe20074b86e00a8878b57e61959f9f1281767b3f31ac4014a7e4226bd48f092b60acea3d903ddc21a2d4021224299a36f079c756cb138be544a3f92cfc37eeb206a60c7805b3622d112d229e785287d65706ea8b223f2cb9653f8b6edd242eb7dbd508a9cad86c68a96544d0b0e1e02aa63359b67fbe486542d1825166c0a5c3366ae5b69dce4a87ac40ddfa1920bc3eb1bd305c31beb3e5377c50b69c01ab43a9e05fc62dd281ab3d939f74ab3f38cef74a144cbf0f0aa6fcee61f05c46b45f78c7107d79562ce79c1a87c67b04af44f019359d9456a09bca1fc3e7fc9dfa99aca780b123620b579681b1293858fa57ea21c575407fe6e16b34f59fe7f5ef8fae58c59474223c9026640e207d8f3a57d79e68808ea03c56ba116352e7bd8756076d3b35d714d2c398c608715c04abbdc514247662d19f3c4cc4c2dead610fb8b3dc898b5c938f7719b8e6ed7a5559f4b4fb34a4cc818cc77e51e15581c58c048f7a3bb32a2304690629246bf357a45636f55bb9c316f6e26935e325095e1a2746adf2d36395e3517d7805383748451d0662cab1a1e713b0b1b7c05e06737c6b00cf2f1f2f4d2e6c5fd387aa9206d29bccb039d6b849634bf532b3f7e780827acdefcb07c424b91f46ac7d602b88b3385d64c8b495eaa350fc787932cb6c754f518acf4e5db5ba8fab901e56021df90082cdbe2035859b93af2a13017d17703b5c0839c511e500a575f7d1d4ceb07f8d656de817d70aef6d06a763437022fb5f2d47f4accfc4f0d6cd22c4038b167b2dbebaa1ca8dd286759826e8c2240f5168545413c49b314faf5a4337a4c19a443db4c48434f42c5763e9eee1acf0cc674824bc36cb84c719f58cfcb386f520d81d7b0aa96d6f6a47ac4d388508eb0c7314f31122fbf79f3899c67b48174e93851a910e04bdf6ff8b37f576a5017025fa5bc312dac075141434dde45638a08e49d371fb5a414e4c0683abdb4264ceb0bebe70c569f4bf14b20cb13a1374d9d7bb28ae27a63ab60c99fbf0d8fde430c15be993331b6682e0725f91ca62825387ab36fc91d700fd01aaf20c0c46aa67bd6192e0e293dbf2c720c9274eaebe30a5e677856044e8d41c9bfd83d7f83e2b830fe85475db617e03f27b878e6dde482f77eb7862d599037060caf6911ac09185a017d54f6bc53c893a2cf74940112b2e574b9a19d954347212bad44fd32f9ab119f2968a68f86720bc8dd7f81f6f3c2b244ee68d4cb56bc12dc416e05f9b347c86df7ab6308082323dd07255a9e10d96ca4829278795cd96cb855e8959e5885e4c38e72a895151766694e0ec641f56ca1aaf4707c79751f1eb8286cf49e7fe3c82c94dadae747442b51cbcd04735cc7306e5a3dc8f2d0ba6071b42945f1cc2f40ef1d6910b09d0a96e07740611352c85ee625c5df4cd5da6a1340752186905dfe2ac061ba1064e1b7e0ad593a6d8b14a592e532ac94c255613260beb36964ec320b4574078090d8d3bd29a014813b6debb5d4d1d3a714c1154eef3f0b1393acd6ed96637b1235ebe001c5b04f71cde8a8632e5836fa14ac82cd9571a5abd38ab59a343c3eeeb49351788a2b614a1d01a4e8f608ea24003469db", 0x640}, {&(0x7f00000019c0)='\a', 0x1}, {&(0x7f0000001ac0)="f8", 0x1}, {&(0x7f0000001b00)="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", 0x501}, {&(0x7f0000002b00)="9e", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000002f00)="ed", 0x1}, {&(0x7f0000002fc0)="9d5cfbf16259f65c843f35145ecd906bd6e7f0c95700e41055ad1b34bd7810d1e5deefe6c15b9df95e5a73358af08bbd86aa1f781f6cdc452b2a2c905eebd0a196", 0x41}, {&(0x7f00000030c0)="cc", 0x1}, {&(0x7f0000003180)="c0", 0x1}, {&(0x7f0000003240)='-', 0x1}, {&(0x7f0000003280)="93", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003540)='{', 0x1}, {&(0x7f0000003600)="b3", 0x1}, {&(0x7f0000003680)="84", 0x1}], 0x3}}], 0x5, 0x4000040) 04:26:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) [ 285.636161][T13179] new mount options do not match the existing superblock, will be ignored [ 285.701945][T13179] new mount options do not match the existing superblock, will be ignored 04:26:42 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@tipc, 0x80, 0x0}, 0x40002103) 04:26:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) dup3(r0, r1, 0x0) 04:26:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) exit_group(0x0) 04:26:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1, 0xfff, 0x0) 04:26:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0/file0\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) 04:26:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 04:26:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000004c0)=@buf={0x50, &(0x7f0000000440)="b20a27cff77be5eed565153b425a533663c4f5278a67183124cb1b7b32de1551a8ab9ad3f0bc8ec0f523973d9aaa25f3f3e0e32df5b8deab7df66e2530c3b5140687f7f750b6e675abf44a9f2c1cda1b"}) [ 286.152215][T13216] new mount options do not match the existing superblock, will be ignored [ 286.228768][T13216] new mount options do not match the existing superblock, will be ignored 04:26:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 04:26:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1, 0xfff, 0x0) 04:26:43 executing program 1: io_setup(0x8, &(0x7f00000012c0)=0x0) io_destroy(r0) 04:26:43 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:43 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x80) 04:26:43 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 04:26:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1, 0xfff, 0x0) 04:26:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:43 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:44 executing program 4: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x5}], 0x1, &(0x7f0000000040)={0x0, 0x989680}) 04:26:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'lo\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "014f36730bc2991638d8fab3f0b7576b5184c579cdad766102833e19fde0"}}, {{@arp={@loopback, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'vcan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 04:26:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:44 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1, 0xfff, 0x0) 04:26:44 executing program 5: io_setup(0x4, &(0x7f0000000780)=0x0) io_cancel(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:26:44 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:44 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005d80)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, &(0x7f0000005e40)) 04:26:44 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/5) 04:26:44 executing program 5: shmget(0x1, 0x1000, 0x0, &(0x7f0000937000/0x1000)=nil) 04:26:44 executing program 3: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x5}], 0x1, 0x0) 04:26:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:44 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:44 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:44 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x80000040) 04:26:44 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:44 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ce398f", 0x10, 0x2c, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {0x3a00, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 04:26:44 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:44 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000013c0)=""/186) 04:26:44 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/70) 04:26:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:44 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:44 executing program 5: semget(0x1, 0x0, 0x19) 04:26:44 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:44 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000100)={0x0, "2a15fcf82d0cabbd8f3a7357e3ae7f51356b3f2899816c35880ae6f7850b2ef53954ed10231531043d878012b331e88767d208299421ee2b959fe716abad814e"}, 0x48, 0xfffffffffffffffc) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/108) 04:26:44 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0}) 04:26:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000180)="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", 0x1e4, 0x1c}, {&(0x7f0000001240)="3f18b16c42c3715363717305f0", 0xd, 0x9}], 0xcf12, &(0x7f0000003640)) 04:26:44 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:44 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x8002, &(0x7f00000023c0)) [ 288.675389][T13348] binder: 13344:13348 ioctl c018620c 20000180 returned -22 04:26:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:45 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 288.775129][T13354] loop5: detected capacity change from 0 to 1 04:26:45 executing program 1: r0 = add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x7, r0, 0x0) 04:26:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000180)="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", 0x1e4, 0x1c}, {&(0x7f0000001240)="3f18b16c42c3715363717305f0", 0xd, 0x9}], 0xcf12, &(0x7f0000003640)) [ 288.854814][T13354] loop5: detected capacity change from 0 to 1 04:26:45 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:45 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) [ 289.049611][T13385] loop5: detected capacity change from 0 to 1 04:26:45 executing program 3: clone(0x9c161780, 0x0, 0x0, 0x0, 0x0) 04:26:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000180)="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", 0x1e4, 0x1c}, {&(0x7f0000001240)="3f18b16c42c3715363717305f0", 0xd, 0x9}], 0xcf12, &(0x7f0000003640)) 04:26:45 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x9) 04:26:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x11, &(0x7f00000014c0), 0x8) [ 289.265043][T13404] loop5: detected capacity change from 0 to 1 04:26:45 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000180)="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", 0x1e4, 0x1c}, {&(0x7f0000001240)="3f18b16c42c3715363717305f0", 0xd, 0x9}], 0xcf12, &(0x7f0000003640)) 04:26:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x6, r1, r0, 0x0, 0x0) 04:26:45 executing program 3: r0 = io_uring_setup(0x58b4, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xc, 0x0, 0x1) 04:26:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:45 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x5}) [ 289.548430][T13434] loop5: detected capacity change from 0 to 1 04:26:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:45 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x2) 04:26:45 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:26:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vcsa\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='\x024\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) 04:26:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 04:26:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 04:26:46 executing program 3: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:46 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:46 executing program 1: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000640)) 04:26:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:46 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000004280)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 04:26:46 executing program 3: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:46 executing program 1: r0 = socket(0x1d, 0x3, 0x1) getsockname$ax25(r0, 0x0, &(0x7f0000000140)) 04:26:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:46 executing program 3: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x29, 0x36, 0x0, 0x300) 04:26:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:46 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local, {[@rr={0x7, 0x3, 0xa4}]}}, @timestamp}}}}, 0x0) 04:26:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:46 executing program 3: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:46 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @private2, @local}}}}, 0x0) 04:26:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0xb, 0x0, 0x0) 04:26:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:46 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0x0) 04:26:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, 0x0, &(0x7f00000008c0)) 04:26:47 executing program 1: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 04:26:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:47 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0x0) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 04:26:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) 04:26:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:47 executing program 1: msgsnd(0x0, &(0x7f0000000100)={0x3f61f4eb5dea23ea, "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"}, 0xfd1, 0x0) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 04:26:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:47 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0x0) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 04:26:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000440)) 04:26:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = dup(r0) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f776073b2d048dcc2f25619e100ad3e785af595d4f12043ea749b7f29a75509413501c909802a27f5a21c684be51bcd10382478d7327e75f3c2df26afe22f3"}, 0x60) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 04:26:47 executing program 3: r0 = socket(0x0, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 04:26:47 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 04:26:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:47 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) socket(0x2c, 0x0, 0x0) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 291.546636][T13601] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 04:26:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:47 executing program 3: r0 = socket(0x0, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 291.625795][T13606] xt_hashlimit: overflow, try lower: 0/0 04:26:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:47 executing program 1: r0 = msgget(0x2, 0x201) msgctl$IPC_RMID(r0, 0x0) 04:26:48 executing program 5: pipe2$9p(0x0, 0x1000) 04:26:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 291.770582][T13614] xt_hashlimit: overflow, try lower: 0/0 04:26:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x29, 0x1e, 0x0, 0x0) 04:26:48 executing program 3: r0 = socket(0x0, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:48 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5011, &(0x7f00000000c0)) 04:26:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 291.967891][T13628] xt_hashlimit: overflow, try lower: 0/0 04:26:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:48 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:48 executing program 3: r0 = socket(0x1d, 0x0, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00', r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x41d, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0x3}]}, 0x20}}, 0x0) 04:26:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:48 executing program 3: r0 = socket(0x1d, 0x0, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:48 executing program 1: syz_read_part_table(0x80000001, 0x0, 0x0) [ 292.333135][T13660] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 292.423036][T13668] loop1: detected capacity change from 0 to 264192 [ 292.431560][T13667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:48 executing program 3: r0 = socket(0x1d, 0x0, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, 0x0, &(0x7f00000008c0)) 04:26:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:48 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/131, 0x83) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000180)) 04:26:48 executing program 3: r0 = socket(0x1d, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 292.620906][T13668] loop1: detected capacity change from 0 to 264192 04:26:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x7, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x100000001, 0x5) [ 292.771685][T13694] can: request_module (can-proto-0) failed. 04:26:49 executing program 3: r0 = socket(0x1d, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 04:26:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:49 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) [ 293.068769][T13712] can: request_module (can-proto-0) failed. 04:26:49 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 04:26:49 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 04:26:49 executing program 3: r0 = socket(0x1d, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x0) 04:26:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 04:26:49 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:49 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) [ 293.427491][T13739] overlayfs: failed to resolve './file1': -2 [ 293.455649][T13737] can: request_module (can-proto-0) failed. 04:26:49 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:49 executing program 3: socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0x0) 04:26:50 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:50 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:50 executing program 3: socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0x0) 04:26:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:50 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:50 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @any, "6a21a3a483dfea7d362f28550a80b02616a83bb70717ed21fde611dfd2e2a926c15fc3e87a748661329a04a94f90de5815dbc7df30c49c8d8d09d65a9e9160848de59d608e88caac6f4c4aaf3cd98ce3bdab27fa2b5847b4e4d4fd00791cc1886fe9164e8858ec00075af9755b481d8075bdbe2c12eb8305e8758c74c30b726859ce3f01e12174f07f855855a0dc06904d662070435cbad97951183dffb5c1c6f3d6e3cb4d2d8792869a267432c7beca5ef9f81e100673f7d9b465cab07ae18bfc229482b427eace6bbde3dcab594998aade74e7a16fc715e2db6c9ff1ddfc7c18c39bb02cac0e19ffe2dbbf1eafc4010c61c78b4725dc89"}}}, 0x102) 04:26:50 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:50 executing program 3: socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0x0) 04:26:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:50 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 04:26:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 04:26:50 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x4, 0x99}]}}, @timestamp}}}}, 0x0) 04:26:50 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 04:26:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:26:50 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:26:50 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) [ 294.390898][T13798] nbd: must specify a size in bytes for the device 04:26:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = dup(r0) recvfrom$l2tp6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:26:50 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x6f679ee72b2cd77a, 0x0, 0x0}, 0x20) 04:26:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, 0x0, 0x0) [ 294.474255][T13808] nbd: must specify a size in bytes for the device 04:26:50 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 04:26:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 04:26:50 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 04:26:51 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:26:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, 0x0, 0x0) 04:26:51 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) [ 294.809685][T13826] nbd: must specify a size in bytes for the device 04:26:51 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 04:26:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vcsa\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) 04:26:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, 0x0, 0x0) 04:26:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 04:26:51 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:51 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 04:26:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 295.131258][T13850] nbd: must specify a size in bytes for the device 04:26:51 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x33, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x4}]}}, @timestamp}}}}, 0x0) 04:26:51 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 04:26:51 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 04:26:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:51 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000080), 0x4) 04:26:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 295.375002][T13863] nbd: must specify a size in bytes for the device 04:26:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}}}}}}, 0x0) 04:26:51 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000000)=0x10001, 0x4) 04:26:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup(r0) bind$isdn_base(r1, 0x0, 0x0) 04:26:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:51 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x432081, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0xfffffffffffffdef) 04:26:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}}}}}}, 0x0) 04:26:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 04:26:51 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty=0xe0000001}}}}}, 0x0) 04:26:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0fc097", 0x8, 0x0, 0x0, @local, @remote, {[], "47b9017cada30201"}}}}}, 0x0) 04:26:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:52 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0fc097", 0x8, 0x21, 0x0, @local, @remote={0xfe, 0x7e}, {[@hopopts]}}}}}, 0x0) 04:26:52 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}}}}}}, 0x0) 04:26:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) read$dsp(r0, &(0x7f0000000180)=""/49, 0x31) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 04:26:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13, 0x8, 0x7, 0x0, 0x400}, 0x40) 04:26:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 04:26:52 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x101002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x80000000) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5008, 0x0) 04:26:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:52 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}]}]}}}}}}}, 0x0) 04:26:52 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 04:26:52 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000003000)={0x2, @long}, 0x14) 04:26:52 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:26:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:52 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}]}]}}}}}}}, 0x0) 04:26:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x1f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)=0x10000) read$dsp(r0, &(0x7f0000000040)=""/131, 0x83) 04:26:52 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @empty=0xe0000001}}}}}, 0x0) 04:26:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x10}, 0x40) 04:26:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/176, 0x2a, 0xb0, 0x1}, 0x20) 04:26:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:52 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}]}]}}}}}}}, 0x0) 04:26:52 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@dev, @multicast, @void, {@generic={0x88f5}}}, 0x0) 04:26:52 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 04:26:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:26:52 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}]}]}}}}}}}, 0x0) 04:26:52 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 04:26:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x18, &(0x7f00000014c0)={0x0, 0x5, [], [@enc_lim, @generic={0x0, 0x23, "1f7e24b250d579424e120157ffb5c2d45222e53b2c13ad2ac47683047bac5f93af520d"}]}, 0x30) 04:26:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3c, 0x0, @remote, @local}, @timestamp}}}}, 0x0) 04:26:53 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000240)={@broadcast, @empty, @void, {@generic={0x8100}}}, 0x0) 04:26:53 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}]}]}}}}}}}, 0x0) 04:26:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:53 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 04:26:53 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x29, 0x4e, 0x0, 0x0) 04:26:53 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 04:26:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="6a8e09667334", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:26:53 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 04:26:53 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}]}]}}}}}}}, 0x0) 04:26:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:53 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 04:26:53 executing program 0: r0 = fsopen(&(0x7f0000000080)='cramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:26:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/176, 0x1a, 0xb0, 0x1}, 0x20) 04:26:53 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 04:26:53 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {}, {}]}]}}}}}}}, 0x0) 04:26:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:53 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 04:26:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x29, 0x1a, 0x0, 0x300) 04:26:53 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="6a8e09667334", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:26:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f00000012c0)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 04:26:53 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {}, {}]}]}}}}}}}, 0x0) 04:26:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:53 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 04:26:53 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:53 executing program 5: r0 = socket(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80184947, 0x0) [ 297.578017][T14003] dccp_invalid_packet: P.Data Offset(68) too large [ 297.608134][T14003] dccp_invalid_packet: P.Data Offset(68) too large 04:26:53 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0xd02, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) splice(r0, 0x0, r1, 0xfffffffffffffffe, 0x2, 0x0) 04:26:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:53 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x5411, 0x0) 04:26:53 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@empty}, {}, {}]}]}}}}}}}, 0x0) 04:26:53 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @empty=0xe0000001}}}}}, 0x0) 04:26:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x4}]}]}}, &(0x7f0000000200)=""/176, 0x32, 0xb0, 0x1}, 0x20) 04:26:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3f}]}) 04:26:54 executing program 5: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x6a, 0x2, 0x0, 0x3) 04:26:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x8) 04:26:54 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "22a9f27c"}, 0x0, 0x0, @planes=0x0}) 04:26:54 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:54 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = dup(r0) bind$nfc_llcp(r1, 0x0, 0x0) 04:26:54 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @empty=0xe0000000}}}}}, 0x0) 04:26:54 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0) 04:26:54 executing program 0: r0 = socket(0x21, 0x2, 0x2) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x20) 04:26:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:54 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:54 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "6e9b98dea659f51e7dcd1b8a09f91cb306fd7823e6011e643e9181584d9c97ac768210f533da0742be0b6b7d98e6f511643a32c5fed650ceb43fd0a7df0b3a19"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0x3, r0, 0x0) keyctl$setperm(0x5, r0, 0x0) 04:26:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000440)={0x0, 0x0}) 04:26:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4, 0x0, 0x0) 04:26:54 executing program 0: syz_emit_ethernet(0x96, &(0x7f0000000440)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "001000", 0x60, 0x0, 0x0, @local, @remote={0xfe, 0x7e}, {[@dstopts={0x87, 0xa, [], [@generic={0xec, 0x4c, "efb8c3d4379f6c3e5fe8008496c1949eec728c6a6eef06a9dd5e33e774bdb3432e51b4948fc2394e4f22e02b3d0a49c36107cc19bc53bf0d9522a1d8da54b74b663c8e6a5095f39fd82c3704"}, @ra={0x5, 0x2, 0xfff9}]}]}}}}}, 0x0) 04:26:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:54 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10002000}) 04:26:54 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@broadcast}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:54 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "6e9b98dea659f51e7dcd1b8a09f91cb306fd7823e6011e643e9181584d9c97ac768210f533da0742be0b6b7d98e6f511643a32c5fed650ceb43fd0a7df0b3a19"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0x4, r0, 0x0) 04:26:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:26:54 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/5) 04:26:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:54 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="cc98d803780fa3d26b032db00653", 0xe}], 0x1}, 0x0) 04:26:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x40) 04:26:54 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:54 executing program 2: bpf$BPF_BTF_LOAD(0x23, 0x0, 0x0) 04:26:54 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000240)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'b:3', 0x1c, 0x3a, 0x0, @private1, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private1}}}}}}, 0x0) [ 298.694174][T14087] ieee802154 phy0 wpan0: encryption failed: -22 04:26:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:55 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x3, 0x0, 0x0) 04:26:55 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:55 executing program 2: r0 = socket(0x2a, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 04:26:55 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @private, @random="d72692039094", @multicast1}}}}, 0x0) 04:26:55 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000080)={@multicast, @empty, @val={@void}, {@generic={0x8863, "d578"}}}, 0x0) 04:26:55 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7200, 0x0) pread64(r0, &(0x7f0000000180)=""/132, 0x84, 0x6000) 04:26:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000200)=""/176, 0x2a, 0xb0, 0x1}, 0x20) 04:26:55 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@dev}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:55 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40087707, 0x904f00) 04:26:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000200)=""/176, 0x2a, 0xb0, 0x1}, 0x20) 04:26:55 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000100), 0x4) 04:26:55 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "98338e", 0x30, 0x3a, 0x0, @loopback, @remote, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "70bdd6", 0x0, 0x0, 0x0, @empty, @loopback}}}}}}}, 0x0) 04:26:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 04:26:55 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:55 executing program 5: syz_emit_ethernet(0x1fb, &(0x7f00000001c0)={@random="c707eb441abe", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bf973f", 0x1c5, 0x0, 0x0, @dev, @dev={0xfe, 0x80, [], 0x43}, {[@srh={0x0, 0x2000000000000122, 0x4, 0x1, 0x0, 0x10, 0x0, [@dev]}, @fragment, @routing={0x0, 0xe, 0x0, 0x0, 0x0, [@mcast2, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @private1, @local, @local]}, @routing={0x0, 0xc, 0x0, 0x0, 0x0, [@private0, @private2, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @private2]}], "3d7297558b1b3241091929d6fbda6fc1f4ce81576e773ead661b6db48f5b53fc6af6fac86411f40fe37ae07abc095ee67ee9a2f3de592c0a621a0f9ae485ffbf73d0c9649a1c517ff203cd95e8a2379b060a2482b9ea5ed8a9f3255b4ee89ce161c7bf1578637fd01e2973cee620b726d09f19a78b454932067bb3363331e32438ccac7d44ae76adf6067eed970e1a460cc279b9d95c8f12fa2c631fc95fd0ae8e4b8ec6d3509bf49be34c20d265e0f6888f6592bcaa78d291190bd9414ee440ae661a8468"}}}}}, 0x0) 04:26:55 executing program 0: keyctl$link(0xf, 0x0, 0x0) 04:26:55 executing program 2: r0 = io_uring_setup(0x58b4, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x5, 0x0, 0x1) 04:26:55 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x7, 0x0, 0x28, 0x2}, 0x10}}, 0x0) 04:26:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x16, 0x0, 0x0) 04:26:55 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x125202, 0x0) 04:26:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000a80)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default}) 04:26:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0}) 04:26:55 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@remote}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000a80)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default}) 04:26:55 executing program 0: r0 = add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0x0) 04:26:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}}, 0x1c}}, 0x0) 04:26:56 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000a80)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default}) 04:26:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) 04:26:56 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x125202, 0x0) 04:26:56 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000580)=0x3b52, 0x4) 04:26:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000a80)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default}) 04:26:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:56 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:26:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000003b40)) 04:26:56 executing program 2: r0 = add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)='\',\x00') 04:26:56 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:57 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100), 0x4) 04:26:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/176, 0x32, 0xb0, 0x1}, 0x20) 04:26:57 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000000)=0x6) 04:26:57 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7200, 0x0) pread64(r0, &(0x7f0000000180)=""/132, 0x20000204, 0x0) 04:26:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:57 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x3, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000240)=0xffffffffffffffff) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, 0x0) 04:26:57 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x200003) 04:26:57 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@remote}, {@dev}, {@broadcast}, {@empty}, {@local}, {}, {}]}]}}}}}}}, 0x0) 04:26:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000100)) 04:26:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000002180)=[{&(0x7f00000000c0)="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", 0x202}]) 04:26:57 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast1}, @timestamp_reply={0xd}}}}}, 0x0) [ 301.266754][T14279] loop2: detected capacity change from 0 to 1 04:26:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2a, &(0x7f00000014c0)={0x0, 0xf, [], [@enc_lim, @generic={0x0, 0x74, "1f7e24b250d579424e120157ffb5c2d45222e53b2c13ad2ac47683047bac5f93af520d2590f1239f558a4a02274e21a145dd67b7e1c40f3729211775e08508669b208f90a0da39d68a5d6c5280e44c1a0a922d8cc359e35e456b4d03911b2d981284a15ca56319f37c471438638219d8d32abc82"}]}, 0x88) 04:26:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) [ 301.324968][T14279] Dev loop2: unable to read RDB block 1 04:26:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:57 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @local}, @timestamp}}}}, 0x0) [ 301.369712][T14279] loop2: unable to read partition table [ 301.425601][T14279] loop2: partition table beyond EOD, truncated 04:26:57 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80044325, &(0x7f0000000040)) 04:26:57 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x182, 0x0, 0x0) [ 301.474565][T14279] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 04:26:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0fc097", 0x0, 0x0, 0x0, @local, @remote}}}}, 0x0) 04:26:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:57 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x3b, 0x0, @private2, @local}}}}, 0x0) 04:26:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 301.645782][T14279] loop2: detected capacity change from 0 to 1 [ 301.694456][T14279] Dev loop2: unable to read RDB block 1 [ 301.701558][T14279] loop2: unable to read partition table [ 301.716181][T14279] loop2: partition table beyond EOD, truncated [ 301.755849][T14279] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 04:26:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001b40)={0x1, &(0x7f0000001ac0)=[{0x3, 0x0, 0x0, 0x6f1}]}) 04:26:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 04:26:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:58 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 04:26:58 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000004c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @broadcast, {[@noop]}}, @address_reply}}}}, 0x0) 04:26:58 executing program 5: add_key(&(0x7f0000000140)='ceph\x00', 0x0, &(0x7f00000001c0)="cc", 0x1, 0xfffffffffffffffb) 04:26:58 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af6b9602"}, 0x0, 0x0, @fd}) 04:26:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/176, 0x5f5e0ff, 0xb0}, 0x20) 04:26:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)) 04:26:58 executing program 0: r0 = add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xb, r0, &(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)='\',\x00') 04:26:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:58 executing program 3: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000009340)='/dev/dlm-control\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002200)='.\x00', &(0x7f0000002240)='fuse\x00', 0x0, &(0x7f00000023c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:26:58 executing program 1: add_key(&(0x7f0000000140)='ceph\x00', 0x0, &(0x7f00000001c0)="cc79451d598c82e730a2ec79", 0xc, 0xfffffffffffffffb) 04:26:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r1, &(0x7f0000000040)=""/33, 0x21) 04:26:58 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:26:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) [ 302.242612][T14350] fuse: Invalid rootmode 04:26:58 executing program 1: r0 = openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 04:26:58 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000a80)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b195f3", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast1, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6ed90", 0x0, 0x0, 0x0, @loopback, @private0}}}}}}}, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:26:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) 04:26:58 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 04:26:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:58 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 04:26:58 executing program 1: add_key(&(0x7f0000000140)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:26:58 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000a80)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b195f3", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast1, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6ed90", 0x0, 0x0, 0x0, @loopback, @private0}}}}}}}, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:26:58 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 04:26:58 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}], 0x0, &(0x7f0000015900)=ANY=[]) 04:26:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:58 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:26:58 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000003, 0x13, r0, 0x10000000) 04:26:58 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000a80)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b195f3", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast1, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6ed90", 0x0, 0x0, 0x0, @loopback, @private0}}}}}}}, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) [ 302.671715][T14384] loop2: detected capacity change from 0 to 4 04:26:59 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xffffffffffffff38) [ 302.746899][T14384] NILFS (loop2): unable to read secondary superblock (blocksize = 1024) [ 302.756856][T14384] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 302.771208][T14384] NILFS (loop2): mounting unchecked fs [ 302.780510][T14384] NILFS (loop2): I/O error reading segment [ 302.787541][T14384] NILFS (loop2): error -5 while searching super root 04:26:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:59 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000a80)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b195f3", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast1, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6ed90", 0x0, 0x0, 0x0, @loopback, @private0}}}}}}}, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:26:59 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc, 0x0, "ec5c29de"}, &(0x7f0000000180), 0x1000) 04:26:59 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) [ 302.868733][T14384] loop2: detected capacity change from 0 to 4 [ 302.878575][T14384] NILFS (loop2): unable to read secondary superblock (blocksize = 1024) [ 302.894865][T14384] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 302.909776][T14384] NILFS (loop2): mounting unchecked fs 04:26:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120006000008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAaE', 0x9, 0x3e0}], 0x0, &(0x7f0000011100)=ANY=[@ANYBLOB='\x00']) [ 302.922183][T14384] NILFS (loop2): I/O error reading segment [ 302.930525][T14384] NILFS (loop2): error -5 while searching super root 04:26:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:26:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:59 executing program 0: io_uring_setup(0x4115, &(0x7f0000000940)={0x0, 0x0, 0x2}) 04:26:59 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:26:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) [ 303.056938][T14412] loop1: detected capacity change from 0 to 3 [ 303.077348][T14412] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000002) [ 303.088008][T14412] FAT-fs (loop1): Filesystem has been set read-only 04:26:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120006000008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAaE', 0x9, 0x3e0}], 0x0, &(0x7f0000011100)=ANY=[@ANYBLOB='\x00']) 04:26:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:26:59 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:26:59 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000001b00)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x8) 04:26:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:26:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) 04:26:59 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0x1800000010000}]}) [ 303.333974][T14438] loop1: detected capacity change from 0 to 3 [ 303.390213][T14438] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000002) [ 303.480807][T14438] FAT-fs (loop1): Filesystem has been set read-only 04:26:59 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:26:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001500)={0x0, 0x1, 0x6, @multicast}, 0x10) [ 303.560722][T14454] debugfs: File 'dropped' in directory 'loop0' already present! [ 303.575149][T14454] debugfs: File 'msg' in directory 'loop0' already present! 04:26:59 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) 04:26:59 executing program 5: clock_gettime(0xb, &(0x7f00000000c0)) 04:26:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120006000008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAaE', 0x9, 0x3e0}], 0x0, &(0x7f0000011100)=ANY=[@ANYBLOB='\x00']) 04:26:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:00 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:27:00 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002180)='/dev/vcs#\x00', 0x0, 0x40040) read$FUSE(r0, 0x0, 0x0) 04:27:00 executing program 5: setreuid(0xee01, 0xffffffffffffffff) [ 303.789998][T14465] can: request_module (can-proto-0) failed. [ 303.838712][T14472] loop1: detected capacity change from 0 to 3 [ 303.861696][T14465] can: request_module (can-proto-0) failed. [ 303.901085][T14472] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000002) 04:27:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:27:00 executing program 3: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:27:00 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x6, &(0x7f0000000340)={0x0, 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) pselect6(0x40, &(0x7f0000000000)={0x1ff, 0x8, 0x100, 0x904, 0x3d0, 0x8, 0xfdd3, 0x7fff}, &(0x7f0000000040)={0x9, 0x100000000, 0x2, 0x7, 0x0, 0x9, 0x10001}, &(0x7f0000000080)={0x9, 0x7f, 0x3, 0x0, 0x5, 0x7b4, 0xfffffffffffffff9, 0x3}, &(0x7f0000000140)={r0, r1+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x8]}, 0x8}) futex(&(0x7f0000000200)=0x2, 0x8c, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280), 0x2) r2 = syz_open_dev$vcsu(&(0x7f0000000a80)='/dev/vcsu#\x00', 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000006540)='batadv\x00', r2) openat$cgroup_devices(r2, &(0x7f0000006640)='devices.allow\x00', 0x2, 0x0) accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x80000) 04:27:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120006000008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAaE', 0x9, 0x3e0}], 0x0, &(0x7f0000011100)=ANY=[@ANYBLOB='\x00']) [ 303.965871][T14472] FAT-fs (loop1): Filesystem has been set read-only 04:27:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f0000000000)=@req3, 0x1c) 04:27:00 executing program 3: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 04:27:00 executing program 0: timer_create(0x3, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000480)) [ 304.134658][T14494] loop1: detected capacity change from 0 to 3 04:27:00 executing program 2: socketpair(0x1, 0x0, 0x1000, &(0x7f0000000000)) 04:27:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) [ 304.193652][T14494] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000002) 04:27:00 executing program 3: socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) [ 304.237919][T14494] FAT-fs (loop1): Filesystem has been set read-only 04:27:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:27:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:00 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000340), 0x0) 04:27:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8800000000010104000000000000000000000000240001801400018008000100ac1414bb08000200ac1414bb0c00028005000100000000002400028014000180080001000000000008000200ffffffff0c000280050001000000000008000740fffffffe24000e8014000180080001000000000008000200ac1414aa0c6f8ccf9e00010000000000"], 0x88}}, 0x0) 04:27:00 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:00 executing program 2: clock_getres(0xd9aa23a9e35ebb49, 0x0) 04:27:00 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:00 executing program 0: get_robust_list(0x0, 0x0, &(0x7f00000003c0)) 04:27:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:00 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:00 executing program 2: timer_create(0x0, 0x0, &(0x7f0000003c00)) timer_delete(0x0) 04:27:00 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000a80)='/dev/vcsu#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0xffffffffffffff1d) 04:27:00 executing program 0: futex(&(0x7f0000000040), 0x7, 0x0, 0x0, 0x0, 0x0) 04:27:01 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:01 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, &(0x7f0000000140)={0x0}) 04:27:01 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000a80)='/dev/vcsu#\x00', 0x3, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 04:27:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001180)) 04:27:01 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:27:01 executing program 3: futex(&(0x7f0000000040)=0x2, 0x8, 0x0, 0x0, 0x0, 0x0) 04:27:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x8400, 0x0) 04:27:01 executing program 1: futex(&(0x7f0000000040), 0x4, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 04:27:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:01 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:01 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:01 executing program 0: clock_gettime(0x6, &(0x7f0000000340)) 04:27:01 executing program 1: socketpair(0x0, 0x8000f, 0x0, &(0x7f00000000c0)) 04:27:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='cmdline\x00') read$eventfd(r0, 0x0, 0x16) 04:27:02 executing program 0: r0 = epoll_create(0xffff) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 04:27:02 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:02 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:02 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:02 executing program 0: syz_open_procfs$userns(0xffffffffffffffff, 0xffffffffffffffff) 04:27:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:02 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='cmdline\x00') fcntl$dupfd(r0, 0x0, r1) 04:27:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0xc0) 04:27:02 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0xa0302, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:27:02 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:02 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x80, 0x0, 0x400, 0x70bc2a, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8c}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x48f7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x45, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421", 0x0, 0x0, &(0x7f0000000140)}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) r5 = dup2(r4, r1) recvfrom$unix(r5, &(0x7f0000000a00)=""/4096, 0x1000, 0x12000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 04:27:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 04:27:02 executing program 1: r0 = epoll_create(0xffff) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setflags(r1, 0x2, 0x0) 04:27:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r0, 0x0, r1) 04:27:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40) 04:27:02 executing program 2: r0 = epoll_create(0xffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 04:27:02 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='cmdline\x00') r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendfile(r1, r0, 0x0, 0x3) 04:27:02 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 04:27:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x1, 0x0, 0x0) 04:27:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:03 executing program 3: epoll_create1(0x6dedf1873023a903) 04:27:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42541, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 04:27:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42541, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x1) 04:27:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42541, 0x0) pwritev2(r0, &(0x7f0000001080)=[{0x0}], 0x1, 0x0, 0x0, 0x1) 04:27:03 executing program 1: r0 = epoll_create(0xffff) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_wait(r1, &(0x7f0000000040), 0x37, 0x0) 04:27:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42541, 0x0) pwritev2(r0, &(0x7f0000001080), 0x0, 0x0, 0x0, 0x0) 04:27:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000340)="f6", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 04:27:03 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x5451, 0x0) 04:27:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='cmdline\x00') r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendfile(r1, r0, &(0x7f0000000000)=0x81, 0x0) 04:27:03 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, 0x0, 0x46) 04:27:03 executing program 3: socket$inet(0x2, 0x3, 0xff) 04:27:03 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@empty, @remote, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="0c5765d6a3bb", @local, @remote, @local}}}}, 0x0) 04:27:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) 04:27:03 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20, 0x0, 0x0, {0x0, 0x1b}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x42, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x4, 0x1, 0x0, r2, 0x0}]) 04:27:03 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000120000002200000029", 0xd, 0x1000}, {&(0x7f0000010500)="ff3f0c00fc010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000011b00)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x9000}, {&(0x7f00000009c0)="ed41000000100000d3f4655fd3f4655fd3f4655f000000000000040008", 0x1d, 0x22080}, {&(0x7f0000013c00)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001001000000010000800000000000af301000400000000000000000000000200000009", 0x3d, 0x22100}], 0x0, &(0x7f0000014900)) setxattr$trusted_overlay_upper(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.upper\x00', &(0x7f00000018c0)=ANY=[], 0xe9, 0x0) 04:27:03 executing program 1: syz_emit_ethernet(0x35, 0x0, 0x0) syz_emit_ethernet(0x2c, &(0x7f0000000240)={@remote, @random="f880089e6166", @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="0c34e6a0555d"}, {@current, @current}}}}}, 0x0) 04:27:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400020ff) [ 307.429845][T14702] loop0: detected capacity change from 0 to 545 04:27:03 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="74b2d840cbd3ff45598078e052f500646666228d9a9661b951989e82fc5bb495578bdb0a70f0e5a1640eed04cc4727fd06803a95006ce518b8bfa1648e42083edb0826a166e7284a5015ebc5f2d0ac668dcd1125b6ec4a1f63bfea58c5ffaf901301a23682cb1a29bd990287049bc5b5d895e2ae6be489cf011181c6ee12f304d4bbe250d02d5fb2d9b509e0a8bab450ec90f7d179f84ea7adb19d30699dc79b2f629837393ef4f39d", 0xa9, 0x197646c0}, {&(0x7f0000000140)="c8836f9db726020a9b324e0b88afbc875ab83e7f94790a299481b3f4c8e8319a002875338feae2a2754ded38ddffd912035fa6ec1e1854c84388ccef41243a8ce41ff9495cf33b5ad5ee6a7f6982e0283355bfc86ed565b2a9aaf809814f4fb16f27faecaf33fb82d1ef15d41576ad6a97f10c4531e41309cf709145f4945207a086957d460517c001ab408f3ff0af92c6659c877e5ebadedb0d728b291e985b360b7e", 0xa3}, {&(0x7f0000000200)="1f13c326a8505164ba20426da6806151a0fd8a0b213bdbf7131ba39fdae496e80bc8abdb8c14699af6c56c016b565e0186fe841cafa99772978ad599e9dca5e1628e59237d0f17f58300256a8d26cfca47782cdb2cc37ea26fcb", 0x5a, 0x2}, {&(0x7f00000002c0)="10dadd531205ba6d6c940f2e261825468df4241b9de19e09eca633de45193146cdec0e9620cfb51921aff0a6200f369382972d3afe9e1831e7b7e63d015e632e3650d8f0adbc5a6dd783f8224e2d19c77b86680db732af7bc8597e342b5cd5ab06e4d2b56e651de8258711a27670f77f00bc579986fb774ed0eab7", 0x7b}, {&(0x7f0000000340)="51814223f356aaeaaa7cbbbd2883d4f5fca8c7fea6613de9377fb24e784e1b4f27272957cfe23ee1b4c1a62d0d5454d32cd5eb87d7c80875fe7a8ae442d25a73b4270d4cb72e619b42cd7f93851221bebc851a7a1d8c76b004c90f2ccd09a5e36ab94ade4a64f22aa751ba88b54f30734bc5cbfcc53682810d9ba96ff53f0ba5f2e9111bba9b9d590c7b127f3ee9f0436ac835b47a075ba5720e08391b84ec7a133c70652526d6dbe75718d1fd5040164902d27aa5a4", 0xb6, 0x5}, {&(0x7f0000000400)="8c", 0x1}], 0x4040, &(0x7f0000002700)={[{@huge_never='huge=never'}, {@huge_advise='huge=advise'}, {@huge_always='huge=always'}, {@mode={'mode', 0x3d, 0x401}}, {@gid={'gid'}}, {@huge_always='huge=always'}, {@gid={'gid'}}, {@mode={'mode', 0x3d, 0x1ff}}], [{@fsname={'fsname', 0x3d, '^\'-.'}}, {@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\''}}, {@smackfshat={'smackfshat', 0x3d, '^,'}}, {@measure='measure'}]}) 04:27:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4), 0x49) 04:27:03 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c481688f483a741bb857f2ce6d4aa8326bf75a25e06c2", 0xca, 0x600}], 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000007c00)='cgroup.type\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) pipe2$9p(&(0x7f0000007c40), 0x4000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007d00)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000340)="eb16194da04cf0269158103bb8128af03427ed4eb707835bd14c4264110c9ea8c2cdf93516771f1c51e10d5064bfb6e8900a458f63d3d0598541ee4b9205b5e401e914267732e7debda85e71af1560843f2fcc6155490495fdf5c67274ea20c84e1c6ae922389c24b4", 0x69}, {&(0x7f00000003c0)}, {&(0x7f0000000480)="4d7395f0926beffc0565edbd8dbe018aea58257984d5d23d8cdd617081bce66c8f0367dfb38a52e8c70f691f370c538ea382e3739cbaeee5b69eab969f927f586e0aa465f3f9e491b06decd64d69a808bf59bbff2af472878da32b0458ae4a2e29a43c1a53ff17456e65eafbccd1a7f7ab0c10014017fb70e04ab00267b22491f4a32c4a9205c90784cf9286f14488d4", 0x90}, {&(0x7f0000000540)="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", 0xbdf}, {&(0x7f0000001540)="d25e056b7530e569c5d53b6094402bb487b794b253fa70318083b711e38aabbe6cfbf9a3b2bec20832e72a70f1499e0eb1592ec2e6", 0x35}, {&(0x7f00000015c0)="5b9ff91596fe237af9da57e801bdd6eea2c61b5a320331cc4f1236ca5edd4bed9efbf3b7c43750bf32b06d", 0x2b}], 0x6, &(0x7f0000001740)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x60, 0x8040}, {&(0x7f00000017c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000001840)="8c2aa4b23b78302c926f92a2b3155f0aa22d63b627b732ad1009e98e5ddc69a64a85149b4ef36fb07fe80f6a3bdcb8aac0168d249627e82e392e5edb258d8699c1e676cd66ac0ad51f0cd62e7c13308f42feb651fbea3f048041fb0f503bce4999df369a0277c04249fbf19c25119d5d13d399440b6a0488fa10498a938eb090009194de93b5dab5c8c21b6fab362fdb93c59a240e5c1edf58774c989d5948744ff8139ae48d1b43be63cbfa6391fbd49c8a2e9e352bf3b243bc8ef99d152a7ad7cc1736c584973d4fe771e2473b2f8d969ed91412765151d1f043bff4c82b", 0xdf}, {&(0x7f0000001940)="3bd4d298139350b6c374054ebfa8559ef5018b46b73857681d111cde873a0095a327ddebed4bdaa3086afe79889cab73314d1a88720838bb8d0ef0a22b03def25849bf287d5688f2351327c95caf40f13dc582cb208534fe398d5856", 0x5c}, {&(0x7f0000001a00)="31dbf7919adca0f7630e789d4a8224af1070fafa6b61d99904601c232e0886c28f0ef3385183858fc48a76e3b4a201ba6d70f70a0d0b2d74944bc897e8450ac60a49919a565e0563f75c8d306e96491344011925fae61340a62c38fc021529c2646612751c484c59dabf72928652484baab3127f23acd7", 0x77}, {&(0x7f0000001a80)}, {&(0x7f0000001c00)}, {&(0x7f0000002c00)="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", 0xf7c}], 0x6, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20, 0x880}, {0x0, 0x0, &(0x7f0000006480)=[{0x0}, {&(0x7f0000005400)}, {&(0x7f0000005440)="8e6e3745ced39d21cbc6d7e3b10949e560c587", 0x13}, {0x0}], 0x4, &(0x7f00000068c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0xa8}, {&(0x7f00000069c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006b40)=[{&(0x7f0000006a40)}], 0x1, &(0x7f0000006e40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x44005}, {0x0, 0x0, &(0x7f0000007500)=[{&(0x7f00000074c0)}], 0x1}], 0x5, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r5 = socket$inet_icmp(0x2, 0x2, 0x1) flistxattr(r5, &(0x7f0000000140)=""/198, 0xc6) sendfile(r4, r3, 0x0, 0x4000000000edbc) [ 307.533982][T14702] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 307.574002][T14702] ext4 filesystem being mounted at /root/syzkaller-testdir551560552/syzkaller.WSZYIR/289/file0 supports timestamps until 2038 (0x7fffffff) 04:27:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:27:03 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000004c0)="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", 0xb40}], 0x1}}], 0x1, 0x0) [ 307.649855][T14717] loop2: detected capacity change from 0 to 83526 04:27:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, 0x0, 0x400020ff) [ 307.755351][T14717] tmpfs: Unknown parameter 'fsname' [ 307.819184][T14724] loop1: detected capacity change from 0 to 270 04:27:04 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c481688f483a741bb857f2ce6d4aa8326bf75a25e06c2", 0xca, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r1, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c481688f483a741bb857f2ce6d4aa8326bf75a25e06c2", 0xca, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@utf8='utf8=1'}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c481688f483a741bb857f2ce6d4aa8326bf75a25e06c2", 0xca, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) pipe2$9p(&(0x7f0000007c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007d00)=[{&(0x7f00000017c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000001840)="8c2aa4b23b78302c926f92a2b3155f0aa22d63b627b732ad1009e98e5ddc69a64a85149b4ef36fb07fe80f6a3bdcb8aac0168d249627e82e392e5edb258d8699c1e676cd66ac0ad51f0cd62e7c13308f42feb651fbea3f048041fb0f503bce4999df369a0277c04249fbf19c25119d5d13d399440b6a0488fa10498a938eb090009194de93b5dab5c8c21b6fab362fdb93c59a240e5c1edf58774c989d5948744ff8139ae48d1b43be63cbfa6391fbd49c8a2e9e352bf3b243bc8ef99d152a7ad7cc1736c584973d4fe771e2473b2f8d969ed91412765151d1f043bff4c82b", 0xdf}, {&(0x7f0000001940)="3bd4d298139350b6c374054ebfa8559ef5018b46b73857681d111cde873a0095a327ddebed4bdaa3086afe79889cab73314d1a88720838bb8d0ef0a22b03def25849bf287d5688f2351327c95caf40f13dc582cb208534fe398d5856b953ee25757bb1f613c13e7be05498ed5ff26ecd5c4f50ba814ab708c58e4848d5788f378794dc863b5ec4003b14d8ea09ae5023ae175571289624f19282acc2fc2cf12fda18c64c67952dbf35fbe52a1140507c114ee963176e6666", 0xb8}, {&(0x7f0000001a00)}, {&(0x7f0000001a80)="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", 0xfc}, {&(0x7f0000001b80)="75258bde975a725c087f57ab11fbe032d88aebf4f5434783d00c723a91cf92fee53a03ee58466a0177dbbce2d458ea45dd95150b95c35d921187e0756fc6644a079a85c914540cb5459897e94776ce34bdf2785f4f609b213a891fcf47", 0x5d}, {&(0x7f0000001c00)="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", 0xf00}, {&(0x7f0000002c00)="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", 0x1000}], 0x7, &(0x7f0000003d40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20, 0x880}, {&(0x7f0000003d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005080)=[{&(0x7f0000003e00)="27beef92a3f9b6c4b1aec1c30ab33d6ec600a5ad9c88df557eaed48b2ef73094e827bba75647491d024b414ffacbe09961aab1d45e95151dc3f4a207b87e73cb825b23d3917d08133998948ee107759bef25a418f1df170c212a76e5a506d7273fe1037a95d21b194d9af600483b4411c334110e0a98baaed8c7a820e2506c50d7ea66e6027f833b438d0773ed9d32c9e705bbfec690c2690cd2ea5345281aec7493efbb477b242f79d8a88f30dbf317f1750ced41", 0xb5}, {&(0x7f0000003ec0)="30bc4af7c16862f0e294bdf5133cae3ce5e1a7d10de0250ec91efb4f0e9621fe5a902243da1e05de80ac24c9e9aaa61e63a298d48e1780fe3f9813bb0b9eba1be8f41b77cb72b8d86e3d85484189ee1ae100d0423a071209e2d03131fcbbe501837535f43d34bb07afeb9cdc2bb8eaab5d3b5c2ebac2af3a8431108a16df5c50f8db162267521f402935f34b8e", 0x8d}, {&(0x7f0000003f80)="771f797d5f1d4df32b5424807163438aaab3ea278ea71b03f04e49c70122180e5f003bd785ff4931faee79e722c0c2a133e6739cdca6b5ad79c8b8e8250d6f3e601d208194ef18b294f81b5916284d9fad136bb98a1c519ad1c43801294eb3745f085f5cb13381df04c160275d2802b31663ab38fb8e9eebdbd2b83992a375ae1df64018a7f064", 0x87}, {&(0x7f0000004040)="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", 0xf80}, {&(0x7f0000005040)="e77a14bb18e64c5a2dcae59b9b6f25c033cc43a048fdbee0", 0x18}], 0x5, &(0x7f0000005200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0x80}, {&(0x7f00000052c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006480)=[{&(0x7f0000005340)="4dd3e88cac7fbf7fdf3ba45201188c4ebc4c04944e3966448420a8bc2278082e20b37d2aea016664e4addd14ca014a7f7a1c0b12c69755376f2ca947316479645ef5f027d0973adae29b2d1a91d85e87021c9793319935ca5ee357a00df78df7bbff5642cfe83cb84315d4aa5112fca653fe0ee5eb10ba7a7e4bb2df6036e0016db4a99499b584700ca0e048e5f69e2e08355af5495a3af815b94d894a379cfef72e5064b05f", 0xa6}, {&(0x7f0000005400)="6b93b954da340b18e47d9c9e36088750500d01a67f3d556f29fa751060af22e60d8f", 0x22}, {&(0x7f0000005440)="8e", 0x1}, {&(0x7f0000005480)="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", 0x700}], 0x4, &(0x7f00000068c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xd0}, {&(0x7f00000069c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006b40)=[{&(0x7f0000006a40)="176a69344c8e035ac97e165f2e42e867fd18778d01d160b93fed9f01aacf62e167d7104ece24fc3b7058c519152fa783c0f10b51579197586bd7c455ce7135bc82a76fc0c901c62dba50245e84607d29a5f5ec91dd03f42a1871827f28ff00082811bd58dbf6bd394a04d3c9f14ff91b1deb9d1f220912e72cc5ffe4981c85eb85a257fecda54132ef3171c22d0e2c77a80d0730fb88d8e78b51654792a84f8c0d407bcaac5784305317a67740f72bb622d62a6b0b60162925979535ea12ece9b9d348cccf129820aa27753d6a032f12b3e250", 0xd3}], 0x1, &(0x7f0000006e40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x44005}, {&(0x7f0000006f00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000071c0)=[{&(0x7f0000006f80)="7c270b6d1c4efd14c12ae619129fa9b1866633bcae65bc24b71249e38e576c59376d7d317034f5eb8d9f25b4be202f5bc0da74cbd547987426dae011533273a119d1a847689fd4ce1266194e35d396b3448ca0e216966855aba4787b6648cb04803d6c6fdeb1ba7ce286404d19d4135f1fd4fbdc53ac59a37b0be97ed9ee9e5035d0518e07242ffab59fdb7b71d57b2ef3020a95ddb6673795791ab0c5b47d6baf7828fb53c61e69dc239786e1b85ab975a790783a33b475437562caef3c6103f20d36e74db5fce4a9c0b1a51a03765850de150a340dd29888804778ef9e7640523eee0a7357e04282eee71aaf0518c7cb94b1de32628e", 0xf7}, {&(0x7f0000007080)}, {&(0x7f0000007100)="0d688de7df9b4a31c386c899d01beed90bb36235da842f4ca660bf5fbfda6908b40ce7c867ff88a71d2de418e76e29f89bceab2e62eae6b876f32f0cf685532a810df70288f8215c9f1cee67598cadbf75da6866f78adf1f625bb6e7dace3f460bce522596de4ddbabca94135c77888ca33afb6a2852a7a959008b66d409c0bfc8bda9c16afc460758f59be8b0c4cc686f3a07fe184b8dd69e419f3198e132ee20eb9a5706d7e03665f9f45e717b1ed671eb6e78", 0xb4}], 0x3, &(0x7f0000007400)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x20000010}, {&(0x7f0000007440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007500), 0x0, 0x0, 0x0, 0x4000}, {&(0x7f0000007540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007b80)=[{&(0x7f00000075c0)="8ef8c48ae335d520435c8267dd9f5a87b858e16e8bc2544f8f1b61f69f1e528337f28cb486fb65e704047248f11ecb428137eb9ad30bc340e2a089a50dbeb24b4087ea1f1aa2cf073f5bec4c2ffc0475b58ffbabafaed53043066e50a7e090a1c5f974834e7dae3c96cb226db4d872555084e03a3254e8ed32129f9a1772c3febb179585cdd4439c974be665ecf79d13a2e528979cd2369787acc9de1b7dffed528cccc87053988edc4771d04e5b12650aea182a4fc9b37c1db5cfe22b85ded102d11c514fcc9757ff6fc2269acb877d9de86c086015dbfad89dc8bc75b12b53428b4ee299e7d5a01b05f071a6b579e496ae02f986fbb03493", 0xf9}, {&(0x7f00000076c0)="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", 0xfd}, {&(0x7f00000077c0)="ee524922369e7baad7122fdeecef2191827a3c9a52abbcae2b8ac22d94cd9c05b738a1820b24f25e55b01a53197ccc5b19f6506bdfc432cf80a5d68e740e92640d03c8b3a67ed70dfcc400c711b3035da8841d28a5e14fa15360c2a09bc970df11b13e899aa43f2a650aaa3d79e2ddd200c09b35dfca792d876dbc8ce55138d4f1c5577c51528838d34f2ed8c5", 0x8d}, {&(0x7f0000007880)="28714c84e46923b759b297264e67d5fa2717b592edf4fd717686c692c126870bf9cd36bac4356d10d7a5bce68de008a3d1bf5822bbc9bdbcb89c480941b6f0519efb68f76964989470ffeeb379fbf344313ea7dc2b677b16281db8ed14db06ad2389d44a93671a389eb8f9c8f1a51cfd1bb742437cddf6ec1353f13072894146e801b8540c4fc9ca738a8f4c94bcd24d17614c3f6c6ffc0c7bc3e2c29c57f437d13e", 0xa2}, {&(0x7f0000007940)="782d527430abf3f0e238410d444a92f62ea6cbb65646f293657f381986e85f62a8785d08acf994d68fb15c8dd108ea22b4166293556647a97113a7cab8b8e564c33d2e62fda66759264b0e21edda086a14f367de01d89b0ecd936cefa952994d6605163a16913d10c408e1", 0x6b}, {&(0x7f00000079c0)="3b41b984", 0x4}, {&(0x7f0000007a00)="fd529660224023b99547352333fc71a32608b587ed1e75541fc566fa877dd46eac28c1b37a77161e1ef66ea2a6048b5dea4df2bf975ba1a8e5814db387ebb3adcbe4676459af82a3b0ba823b32d57b83f329efd7cf6d28bf0e0cf490ebc4403f6a7fed964cb4787a987deb18e3f887c985b40e50ca5890e53cb16e6adfcbf5f1eba6c17a4df538751d35b5c3d728d18bd7635d82e0f77aecf4c20743afb4b4758631d280f196fe345bc072ef622e0b815e638bf2", 0xb4}, {&(0x7f0000007ac0)="f82133d7ca6c5b95df6342ed5682fb154577cae06b3ac40a572292de7d50c0e4258164057158bacd9ce3740cb4904da9a031a170b85cf918257302da3bdda3f11321b166a555aa1c905bd7a48afc5bc7c37571d37fad533a8760883da6ae1c09e68787aeb9aa34ea3e9381f4396054fd6096a53fcf926f717ea776f5326422ffda95e809", 0x84}], 0x8, &(0x7f0000007c80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}], 0x70, 0x40000}], 0x7, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r6, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) socket$inet_icmp(0x2, 0x2, 0x1) sendfile(r6, r5, 0x0, 0x4000000000edbc) 04:27:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, 0x0, 0x400020ff) [ 308.097806][T14745] loop1: detected capacity change from 0 to 270 04:27:04 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000000)=""/88) 04:27:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x1d, r0, 0xfffffffffffffffb) 04:27:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, 0x0, 0x400020ff) 04:27:04 executing program 0: semget(0x3, 0x0, 0x214) 04:27:04 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x900c0, 0x0) 04:27:04 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 04:27:04 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000000)=""/106) [ 311.668169][T14733] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.677287][T14733] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.114310][T14733] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.569664][T14733] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.944954][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.951350][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 320.679684][T14733] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.689169][T14733] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.700599][T14733] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.710533][T14733] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 04:27:18 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, 0x0) 04:27:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:27:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) 04:27:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000002f80)=""/94, &(0x7f0000003000)=0x5e) 04:27:18 executing program 2: socketpair(0x26, 0x5, 0xff, 0x0) 04:27:18 executing program 5: r0 = add_key(&(0x7f0000001840)='id_legacy\x00', &(0x7f0000001880)={'syz', 0x0}, &(0x7f00000018c0)='\"', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) [ 321.865567][T14733] syz-executor.3 (14733) used greatest stack depth: 24048 bytes left [ 321.913837][T14790] IPVS: length: 94 != 8 04:27:18 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') 04:27:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x259f98682c2c64f6, 0x10, r0, 0x0) 04:27:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) 04:27:18 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x4, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x0) 04:27:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 04:27:18 executing program 2: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x4, &(0x7f00000016c0)=[{&(0x7f0000000440)="d2", 0x1}, {&(0x7f00000004c0)=' ', 0x1}, {&(0x7f0000000500)="b3", 0x1}, {&(0x7f0000001500)="cc", 0x1}], 0x0, 0x0) 04:27:18 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x360001c9) 04:27:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:27:18 executing program 0: select(0x40, &(0x7f0000000280)={0x1}, 0x0, 0x0, &(0x7f0000000340)) 04:27:18 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r1 = getpid() ioctl$TCSBRKP(r0, 0x5425, 0x0) tkill(r1, 0x14) 04:27:18 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) r1 = syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f00000001c0)='mnt/encrypted_dir\x00', 0x0, 0x8, &(0x7f0000000480)=[{&(0x7f0000000200)="7dcc69ea65ecbc2703ed2c3bbcee2a52a84e0f36826148e405b556255c92919a07766deacdd2390989bc8792b1ff2ec652cce0a2690067b9ab6d673b390a4f2f8de60780fd6986cff88931cb992e1a940e1e2c2c00b1e3bedd190b80849e68fb4e7ba6026ed3c87cfabb51ad3143a5eaaf9c2170420730a9e7b85645bfe071cb125c171aa658c2cb3a6cd70e905b1fd6bafc5308c47ffbdaffb3f1332cea9028a66553e6df1c8d60e0b8e7685dc2493bdaa38efac24a20b8c93dacdf46fb81aacbaa7880944d90427c036ca452b8ae", 0xcf, 0x81}, {&(0x7f0000000300)="b6ccdf3c07000fa6bb30ff1b4c1646fb79ebab2f4d335b22723c3d638984", 0x1e, 0x6}, {0x0}, {0x0, 0x0, 0x40}, {&(0x7f0000000680), 0x0, 0x6}, {&(0x7f00000003c0)="88956133f453237d353697c5765590219c84cd7f379b646480776ae8162a9e1718a0c7660eff7349093a5568bb4af5f0a9fbdd6d340f098ae1c2efc190e1a141fbd941c89594be1c80a2dd8d6f1155754feeec4da8da8e05064b7293ac19", 0x5e}, {0x0, 0x0, 0x20}, {&(0x7f0000001680)="531ff73db74c3ea14704f8317f2d810ab91bbf494d60c35e9841fb6b55e4a028d01827094628d30b7f5f64f857b675b4595a1a505d837012672cc9e5800c8d31a2fa82480f4cc58e3cb7a661ffa2701296ae91f2b273fb851ff14133ad10ff7cdfe24aa5ec69c7cbd5222ae442617f6f37cc47c7888dcf5988ce07b3de1e418470b3f02357d2beeba9b1a8a82c6a9d0e329a42ef53516176d603d728c09f679ee60690d4cdd9536f218f3cd39f5a7f816dfb1da166977ba0fbabd8fa31d62c9a909170079bf141d00a9817a1a07d4f4fb2b9f311804ea544c3a0727184fa7ef60b1abc2c5bb52a4748203df36e8de463190d7ac1dbda220fe1be4a1bf030af13d9f4b403f3a21b7f7ca0ca63e03edf5bd43e33ff6411bba635da4a9b184b967e4d5d678280f05f3e1e782e6b4064f66a3f61393c798a7025854f105298b0029e2a466f2ebf768b40c380186ede68b17a3bf5215c0bd2f571816e33aa7181085c40aae801577d2cf8f9acda8155268c298db98c4449e1667edb9cea59daebd41cb12557a47867856c3b2b724888c2c927bd8b099569e2871a7f2c88a2e20a0b1a4ed3cd38416b0fa7bd2b260fb0578c45bf0192b718c7bf468116075f752a2d45aeb750012731eb1d920b13ef68b4520701addc7ff31cafe0a9a69051c4e7cca833d1187ba7e1829a98e71ea7a71bbff54b9b3c59b1283561e3ac85bd6bd976fb8db8249362a340300f5408535546996a5dcee45efed10f508e852aab26cfff703d75802fd9a6da513bf4f7cb3ef6d80690a2d2b7706c3d0718ac7d35b6b3f7a383ba2e56d3373f6076dfb2505bbb4448bff1e1a4006341e69d4a6131631d09059a3332d9a84a743d76799fb3d7f38cc27800f436611adbc53af4173066f64e5d42b5c3d36d1dede6dd4094420f4f9f2e76cb76b527e979ed980511f35415f36c2240d419e12f71c4d2268d8845531ca1c9e0c580ab3df12e98fe5ed31fb0d36b2709a77e20e0929568acfb49c1f49a6412f67fd98ef68a74eb9abff20eaa38c3bbf2d13451b2075992524fbdbb61f5fe4375c16ccd0957589e700fde470ebaa6fcdb700932049856f0207f2518ea5ae3f7aa5a8b2add443bdce74f392982e129fcced67f4f40a11ae8a627ca28751fb22a3187007e7eea9ef2ad667bc5bdede4204ccf2d6c9ab48528559fecc29b1611b0fe7c0a30f546211ec0faa3810acf1d3d74f4d5461be2bd8667ae416f4379de43ce3297ea64f1a918c115b8fe6e72da1fdf827426c059f93e686057945d608dbe7cf23d5dde427235ed922df211eeca74e6fa362bb2293d6db073ef5b06902f61439cdfebd7a1f23306d0ff0a4daf5c4cb2e11dfdd836ebda7380b4faacda6125b44ef060875e6d315305d53595104b896a9af7401462c69f5ee347b4d7d2f64fc5873b17d9cd87861bf431c7c67c43d110ad02d8dcb01583c57fc036d35379a78f9388d1f14b196df880f44f4530099b48ac81bc16fbd647f0d7b8ed7c8ae2d6d94dc99bff214ac179f7ebb2f51e528443ac2ee10018838510540d9785b2387f5ca58056a1fc9832ae130ac53897a4c9d591deae71265575271450e91a752cec21d2f3a6566c7142b113d4116fb4b754c4fd0b3dc5b52c9e108c53afd774027df197f3e064c872a6bb9d160a8b00e448edd2c5749d3eb851e73eede8365aadbb568afa9a6d99c788cfe2d70d650b2a62941c452a5f14186cd2b9a8f29610275d40e84238d99d70e0f2a3e6aa48091c17e987bb0d4d6d3badc6961525d4c38717001fc2e0ba01facbb051385da844f43623de686a889e9fad14a33a84e368462397905940c90b4814e2989f70093e7b834e0eb4686386b3c6684141e9e9a943ff1b213a78478ae67106e2e562264045d4a70d9f7ca359b39d1037b24da7f361c845af7a373959b6f395ef9c1c512baf14f066d885eef8ecb9b1d32bf51f1c8e4f2461bcbcf2ac033dc5603ed2ca4472fac2a1223448715517697c3c493022dee8dbc47b8a2863a7d9048b51109cbc944f4c1f048e94eaf1c745a860b2219db1e2c4f802bababe5d794c8bbff8b8549821b02bd1167c2a202f3611521a86434ff8952b07a91b092dd9818bb81665702f07dfb40f0391d3dbd9404a37430ad6c8980926e59950bfa22940f38927149e386d11364b750af76fab3fa0ac3eedd7a538d303ca3f0b7ad1a57e13ad883440b4f804b48e3176b4e6bb9596934b4a6b6430d13f6e3bc6d0b807cc3e77d7fa3433ad9a13614fda0e2a45544e97bd351d8f0b5be22579492adfce9142fe78caeac57176488757e74fdd7b7355256f70cbd33ea87837c9d00865e539a622702628b8d7fba51dd2b7c9f4f4147d4ebb5cad1b4b488c3d22559332cf0e552e316783a6219509a67ca2abe9b72e1223d6c3d53cf1f5cd76a68a2d1c9fdb506d9949c5678673a3a773e11034848d9c74da6ee440b9f4a4d22882ee6dd1420a23c2ce3e9713f6a169", 0x6e4, 0x10000}], 0x20, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./mnt\x00', r1, 0x0, 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={@desc={0x1, 0x0, @auto="055382ed050756dd"}}) symlinkat(&(0x7f0000000040)='mnt/encrypted_dir/file\x00', r0, &(0x7f0000000080)='./mnt\x00') 04:27:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 04:27:18 executing program 2: io_setup(0x20000, &(0x7f0000000000)) 04:27:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x25, &(0x7f0000000040)={0x81}, 0x14) 04:27:19 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) [ 322.773161][T14837] loop3: detected capacity change from 0 to 256 04:27:19 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000080)) [ 322.846952][T14845] TCP: TCP_TX_DELAY enabled 04:27:19 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x8, [], @c='\x1c-gT\xb6\xcc}\xaa\xcbY\x98u\xd7\xfa\xf9\xbb'}) 04:27:19 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='mnt/encrypted_dir/file\x00', r0, &(0x7f0000000080)='./mnt\x00') 04:27:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0xa, 0x0, 0x0, 0x0, 0x1410}, 0x40) [ 322.950766][T14851] loop3: detected capacity change from 0 to 256 [ 323.037098][T14861] fscrypt (sda1, inode 14341): Can't use IV_INO_LBLK_64 policy with contents mode other than AES-256-XTS [ 323.117085][T14864] fscrypt (sda1, inode 14341): Can't use IV_INO_LBLK_64 policy with contents mode other than AES-256-XTS 04:27:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:27:19 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x261ae8f10f89ce47) 04:27:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[{@fat=@nocase='nocase'}]}) 04:27:19 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) r1 = syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f00000001c0)='mnt/encrypted_dir\x00', 0x0, 0x8, &(0x7f0000000480)=[{&(0x7f0000000200)="7dcc69ea65ecbc2703ed2c3bbcee2a52a84e0f36826148e405b556255c92919a07766deacdd2390989bc8792b1ff2ec652cce0a2690067b9ab6d673b390a4f2f8de60780fd6986cff88931cb992e1a940e1e2c2c00b1e3bedd190b80849e68fb4e7ba6026ed3c87cfabb51ad3143a5eaaf9c2170420730a9e7b85645bfe071cb125c171aa658c2cb3a6cd70e905b1fd6bafc5308c47ffbdaffb3f1332cea9028a66553e6df1c8d60e0b8e7685dc2493bdaa38efac24a20b8c93dacdf46fb81aacbaa7880944d90427c036ca452b8ae", 0xcf, 0x81}, {&(0x7f0000000300)="b6ccdf3c07000fa6bb30ff1b4c1646fb79ebab2f4d335b22723c3d638984", 0x1e, 0x6}, {0x0}, {0x0, 0x0, 0x40}, {&(0x7f0000000680), 0x0, 0x6}, {&(0x7f00000003c0)="88956133f453237d353697c5765590219c84cd7f379b646480776ae8162a9e1718a0c7660eff7349093a5568bb4af5f0a9fbdd6d340f098ae1c2efc190e1a141fbd941c89594be1c80a2dd8d6f1155754feeec4da8da8e05064b7293ac19", 0x5e}, {0x0, 0x0, 0x20}, {&(0x7f0000001680)="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", 0x6e4, 0x10000}], 0x20, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./mnt\x00', r1, 0x0, 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={@desc={0x1, 0x0, @auto="055382ed050756dd"}}) symlinkat(&(0x7f0000000040)='mnt/encrypted_dir/file\x00', r0, &(0x7f0000000080)='./mnt\x00') 04:27:19 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) r1 = syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f00000001c0)='mnt/encrypted_dir\x00', 0x0, 0x8, &(0x7f0000000480)=[{&(0x7f0000000200)="7dcc69ea65ecbc2703ed2c3bbcee2a52a84e0f36826148e405b556255c92919a07766deacdd2390989bc8792b1ff2ec652cce0a2690067b9ab6d673b390a4f2f8de60780fd6986cff88931cb992e1a940e1e2c2c00b1e3bedd190b80849e68fb4e7ba6026ed3c87cfabb51ad3143a5eaaf9c2170420730a9e7b85645bfe071cb125c171aa658c2cb3a6cd70e905b1fd6bafc5308c47ffbdaffb3f1332cea9028a66553e6df1c8d60e0b8e7685dc2493bdaa38efac24a20b8c93dacdf46fb81aacbaa7880944d90427c036ca452b8ae", 0xcf, 0x81}, {&(0x7f0000000300)="b6ccdf3c07000fa6bb30ff1b4c1646fb79ebab2f4d335b22723c3d638984", 0x1e, 0x6}, {0x0}, {0x0, 0x0, 0x40}, {&(0x7f0000000680), 0x0, 0x6}, {&(0x7f00000003c0)="88956133f453237d353697c5765590219c84cd7f379b646480776ae8162a9e1718a0c7660eff7349093a5568bb4af5f0a9fbdd6d340f098ae1c2efc190e1a141fbd941c89594be1c80a2dd8d6f1155754feeec4da8da8e05064b7293ac19", 0x5e}, {0x0, 0x0, 0x20}, {&(0x7f0000001680)="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", 0x6e4, 0x10000}], 0x20, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./mnt\x00', r1, 0x0, 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={@desc={0x1, 0x0, @auto="055382ed050756dd"}}) symlinkat(&(0x7f0000000040)='mnt/encrypted_dir/file\x00', r0, &(0x7f0000000080)='./mnt\x00') 04:27:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000005c0)=0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000005c0)=0x8, 0x4) close(r0) 04:27:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) [ 323.763578][T14886] loop3: detected capacity change from 0 to 256 [ 323.828688][T14887] loop0: detected capacity change from 0 to 256 [ 323.841910][T14889] FAT-fs (loop5): bogus number of reserved sectors 04:27:20 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) r1 = syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f00000001c0)='mnt/encrypted_dir\x00', 0x0, 0x8, &(0x7f0000000480)=[{&(0x7f0000000200)="7dcc69ea65ecbc2703ed2c3bbcee2a52a84e0f36826148e405b556255c92919a07766deacdd2390989bc8792b1ff2ec652cce0a2690067b9ab6d673b390a4f2f8de60780fd6986cff88931cb992e1a940e1e2c2c00b1e3bedd190b80849e68fb4e7ba6026ed3c87cfabb51ad3143a5eaaf9c2170420730a9e7b85645bfe071cb125c171aa658c2cb3a6cd70e905b1fd6bafc5308c47ffbdaffb3f1332cea9028a66553e6df1c8d60e0b8e7685dc2493bdaa38efac24a20b8c93dacdf46fb81aacbaa7880944d90427c036ca452b8ae", 0xcf, 0x81}, {&(0x7f0000000300)="b6ccdf3c07000fa6bb30ff1b4c1646fb79ebab2f4d335b22723c3d638984", 0x1e, 0x6}, {0x0}, {0x0, 0x0, 0x40}, {&(0x7f0000000680), 0x0, 0x6}, {&(0x7f00000003c0)="88956133f453237d353697c5765590219c84cd7f379b646480776ae8162a9e1718a0c7660eff7349093a5568bb4af5f0a9fbdd6d340f098ae1c2efc190e1a141fbd941c89594be1c80a2dd8d6f1155754feeec4da8da8e05064b7293ac19", 0x5e}, {0x0, 0x0, 0x20}, {&(0x7f0000001680)="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", 0x6e4, 0x10000}], 0x20, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./mnt\x00', r1, 0x0, 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={@desc={0x1, 0x0, @auto="055382ed050756dd"}}) symlinkat(&(0x7f0000000040)='mnt/encrypted_dir/file\x00', r0, &(0x7f0000000080)='./mnt\x00') 04:27:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f00000000c0)=')\x00', 0x2, 0x0) [ 323.920827][T14889] FAT-fs (loop5): Can't find a valid FAT filesystem 04:27:20 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) r1 = syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f00000001c0)='mnt/encrypted_dir\x00', 0x0, 0x8, &(0x7f0000000480)=[{&(0x7f0000000200)="7dcc69ea65ecbc2703ed2c3bbcee2a52a84e0f36826148e405b556255c92919a07766deacdd2390989bc8792b1ff2ec652cce0a2690067b9ab6d673b390a4f2f8de60780fd6986cff88931cb992e1a940e1e2c2c00b1e3bedd190b80849e68fb4e7ba6026ed3c87cfabb51ad3143a5eaaf9c2170420730a9e7b85645bfe071cb125c171aa658c2cb3a6cd70e905b1fd6bafc5308c47ffbdaffb3f1332cea9028a66553e6df1c8d60e0b8e7685dc2493bdaa38efac24a20b8c93dacdf46fb81aacbaa7880944d90427c036ca452b8ae", 0xcf, 0x81}, {&(0x7f0000000300)="b6ccdf3c07000fa6bb30ff1b4c1646fb79ebab2f4d335b22723c3d638984", 0x1e, 0x6}, {0x0}, {0x0, 0x0, 0x40}, {&(0x7f0000000680), 0x0, 0x6}, {&(0x7f00000003c0)="88956133f453237d353697c5765590219c84cd7f379b646480776ae8162a9e1718a0c7660eff7349093a5568bb4af5f0a9fbdd6d340f098ae1c2efc190e1a141fbd941c89594be1c80a2dd8d6f1155754feeec4da8da8e05064b7293ac19", 0x5e}, {0x0, 0x0, 0x20}, {&(0x7f0000001680)="531ff73db74c3ea14704f8317f2d810ab91bbf494d60c35e9841fb6b55e4a028d01827094628d30b7f5f64f857b675b4595a1a505d837012672cc9e5800c8d31a2fa82480f4cc58e3cb7a661ffa2701296ae91f2b273fb851ff14133ad10ff7cdfe24aa5ec69c7cbd5222ae442617f6f37cc47c7888dcf5988ce07b3de1e418470b3f02357d2beeba9b1a8a82c6a9d0e329a42ef53516176d603d728c09f679ee60690d4cdd9536f218f3cd39f5a7f816dfb1da166977ba0fbabd8fa31d62c9a909170079bf141d00a9817a1a07d4f4fb2b9f311804ea544c3a0727184fa7ef60b1abc2c5bb52a4748203df36e8de463190d7ac1dbda220fe1be4a1bf030af13d9f4b403f3a21b7f7ca0ca63e03edf5bd43e33ff6411bba635da4a9b184b967e4d5d678280f05f3e1e782e6b4064f66a3f61393c798a7025854f105298b0029e2a466f2ebf768b40c380186ede68b17a3bf5215c0bd2f571816e33aa7181085c40aae801577d2cf8f9acda8155268c298db98c4449e1667edb9cea59daebd41cb12557a47867856c3b2b724888c2c927bd8b099569e2871a7f2c88a2e20a0b1a4ed3cd38416b0fa7bd2b260fb0578c45bf0192b718c7bf468116075f752a2d45aeb750012731eb1d920b13ef68b4520701addc7ff31cafe0a9a69051c4e7cca833d1187ba7e1829a98e71ea7a71bbff54b9b3c59b1283561e3ac85bd6bd976fb8db8249362a340300f5408535546996a5dcee45efed10f508e852aab26cfff703d75802fd9a6da513bf4f7cb3ef6d80690a2d2b7706c3d0718ac7d35b6b3f7a383ba2e56d3373f6076dfb2505bbb4448bff1e1a4006341e69d4a6131631d09059a3332d9a84a743d76799fb3d7f38cc27800f436611adbc53af4173066f64e5d42b5c3d36d1dede6dd4094420f4f9f2e76cb76b527e979ed980511f35415f36c2240d419e12f71c4d2268d8845531ca1c9e0c580ab3df12e98fe5ed31fb0d36b2709a77e20e0929568acfb49c1f49a6412f67fd98ef68a74eb9abff20eaa38c3bbf2d13451b2075992524fbdbb61f5fe4375c16ccd0957589e700fde470ebaa6fcdb700932049856f0207f2518ea5ae3f7aa5a8b2add443bdce74f392982e129fcced67f4f40a11ae8a627ca28751fb22a3187007e7eea9ef2ad667bc5bdede4204ccf2d6c9ab48528559fecc29b1611b0fe7c0a30f546211ec0faa3810acf1d3d74f4d5461be2bd8667ae416f4379de43ce3297ea64f1a918c115b8fe6e72da1fdf827426c059f93e686057945d608dbe7cf23d5dde427235ed922df211eeca74e6fa362bb2293d6db073ef5b06902f61439cdfebd7a1f23306d0ff0a4daf5c4cb2e11dfdd836ebda7380b4faacda6125b44ef060875e6d315305d53595104b896a9af7401462c69f5ee347b4d7d2f64fc5873b17d9cd87861bf431c7c67c43d110ad02d8dcb01583c57fc036d35379a78f9388d1f14b196df880f44f4530099b48ac81bc16fbd647f0d7b8ed7c8ae2d6d94dc99bff214ac179f7ebb2f51e528443ac2ee10018838510540d9785b2387f5ca58056a1fc9832ae130ac53897a4c9d591deae71265575271450e91a752cec21d2f3a6566c7142b113d4116fb4b754c4fd0b3dc5b52c9e108c53afd774027df197f3e064c872a6bb9d160a8b00e448edd2c5749d3eb851e73eede8365aadbb568afa9a6d99c788cfe2d70d650b2a62941c452a5f14186cd2b9a8f29610275d40e84238d99d70e0f2a3e6aa48091c17e987bb0d4d6d3badc6961525d4c38717001fc2e0ba01facbb051385da844f43623de686a889e9fad14a33a84e368462397905940c90b4814e2989f70093e7b834e0eb4686386b3c6684141e9e9a943ff1b213a78478ae67106e2e562264045d4a70d9f7ca359b39d1037b24da7f361c845af7a373959b6f395ef9c1c512baf14f066d885eef8ecb9b1d32bf51f1c8e4f2461bcbcf2ac033dc5603ed2ca4472fac2a1223448715517697c3c493022dee8dbc47b8a2863a7d9048b51109cbc944f4c1f048e94eaf1c745a860b2219db1e2c4f802bababe5d794c8bbff8b8549821b02bd1167c2a202f3611521a86434ff8952b07a91b092dd9818bb81665702f07dfb40f0391d3dbd9404a37430ad6c8980926e59950bfa22940f38927149e386d11364b750af76fab3fa0ac3eedd7a538d303ca3f0b7ad1a57e13ad883440b4f804b48e3176b4e6bb9596934b4a6b6430d13f6e3bc6d0b807cc3e77d7fa3433ad9a13614fda0e2a45544e97bd351d8f0b5be22579492adfce9142fe78caeac57176488757e74fdd7b7355256f70cbd33ea87837c9d00865e539a622702628b8d7fba51dd2b7c9f4f4147d4ebb5cad1b4b488c3d22559332cf0e552e316783a6219509a67ca2abe9b72e1223d6c3d53cf1f5cd76a68a2d1c9fdb506d9949c5678673a3a773e11034848d9c74da6ee440b9f4a4d22882ee6dd1420a23c2ce3e9713f6a169", 0x6e4, 0x10000}], 0x20, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./mnt\x00', r1, 0x0, 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={@desc={0x1, 0x0, @auto="055382ed050756dd"}}) symlinkat(&(0x7f0000000040)='mnt/encrypted_dir/file\x00', r0, &(0x7f0000000080)='./mnt\x00') 04:27:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[{@fat=@nocase='nocase'}]}) 04:27:20 executing program 2: syz_mount_image$erofs(&(0x7f00000003c0)='erofs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)) [ 324.113395][T14913] loop3: detected capacity change from 0 to 256 [ 324.246422][T14923] FAT-fs (loop5): bogus number of reserved sectors [ 324.253725][T14923] FAT-fs (loop5): Can't find a valid FAT filesystem [ 324.287044][T14926] loop0: detected capacity change from 0 to 256 04:27:20 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) r1 = syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f00000001c0)='mnt/encrypted_dir\x00', 0x0, 0x8, &(0x7f0000000480)=[{&(0x7f0000000200)="7dcc69ea65ecbc2703ed2c3bbcee2a52a84e0f36826148e405b556255c92919a07766deacdd2390989bc8792b1ff2ec652cce0a2690067b9ab6d673b390a4f2f8de60780fd6986cff88931cb992e1a940e1e2c2c00b1e3bedd190b80849e68fb4e7ba6026ed3c87cfabb51ad3143a5eaaf9c2170420730a9e7b85645bfe071cb125c171aa658c2cb3a6cd70e905b1fd6bafc5308c47ffbdaffb3f1332cea9028a66553e6df1c8d60e0b8e7685dc2493bdaa38efac24a20b8c93dacdf46fb81aacbaa7880944d90427c036ca452b8ae", 0xcf, 0x81}, {&(0x7f0000000300)="b6ccdf3c07000fa6bb30ff1b4c1646fb79ebab2f4d335b22723c3d638984", 0x1e, 0x6}, {0x0}, {0x0, 0x0, 0x40}, {&(0x7f0000000680), 0x0, 0x6}, {&(0x7f00000003c0)="88956133f453237d353697c5765590219c84cd7f379b646480776ae8162a9e1718a0c7660eff7349093a5568bb4af5f0a9fbdd6d340f098ae1c2efc190e1a141fbd941c89594be1c80a2dd8d6f1155754feeec4da8da8e05064b7293ac19", 0x5e}, {0x0, 0x0, 0x20}, {&(0x7f0000001680)="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", 0x6e4, 0x10000}], 0x20, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./mnt\x00', r1, 0x0, 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={@desc={0x1, 0x0, @auto="055382ed050756dd"}}) symlinkat(&(0x7f0000000040)='mnt/encrypted_dir/file\x00', r0, &(0x7f0000000080)='./mnt\x00') 04:27:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003840)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x80, 0x0, 0x0, &(0x7f0000004bc0)=[{0x10}], 0x10}}], 0x2, 0x0) 04:27:20 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @adiantum, 0x0, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) r1 = syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f00000001c0)='mnt/encrypted_dir\x00', 0x0, 0x8, &(0x7f0000000480)=[{&(0x7f0000000200)="7dcc69ea65ecbc2703ed2c3bbcee2a52a84e0f36826148e405b556255c92919a07766deacdd2390989bc8792b1ff2ec652cce0a2690067b9ab6d673b390a4f2f8de60780fd6986cff88931cb992e1a940e1e2c2c00b1e3bedd190b80849e68fb4e7ba6026ed3c87cfabb51ad3143a5eaaf9c2170420730a9e7b85645bfe071cb125c171aa658c2cb3a6cd70e905b1fd6bafc5308c47ffbdaffb3f1332cea9028a66553e6df1c8d60e0b8e7685dc2493bdaa38efac24a20b8c93dacdf46fb81aacbaa7880944d90427c036ca452b8ae", 0xcf, 0x81}, {&(0x7f0000000300)="b6ccdf3c07000fa6bb30ff1b4c1646fb79ebab2f4d335b22723c3d638984", 0x1e, 0x6}, {0x0}, {0x0, 0x0, 0x40}, {&(0x7f0000000680), 0x0, 0x6}, {&(0x7f00000003c0)="88956133f453237d353697c5765590219c84cd7f379b646480776ae8162a9e1718a0c7660eff7349093a5568bb4af5f0a9fbdd6d340f098ae1c2efc190e1a141fbd941c89594be1c80a2dd8d6f1155754feeec4da8da8e05064b7293ac19", 0x5e}, {0x0, 0x0, 0x20}, {&(0x7f0000001680)="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", 0x6e4, 0x10000}], 0x20, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./mnt\x00', r1, 0x0, 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={@desc={0x1, 0x0, @auto="055382ed050756dd"}}) symlinkat(&(0x7f0000000040)='mnt/encrypted_dir/file\x00', r0, &(0x7f0000000080)='./mnt\x00') 04:27:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[{@fat=@nocase='nocase'}]}) 04:27:20 executing program 4: socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)) [ 324.764407][T14947] FAT-fs (loop5): bogus number of reserved sectors [ 324.772634][T14947] FAT-fs (loop5): Can't find a valid FAT filesystem [ 324.816474][T14950] loop0: detected capacity change from 0 to 256 04:27:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[{@fat=@nocase='nocase'}]}) 04:27:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x6, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/123, 0x7b) [ 324.869880][T14953] loop3: detected capacity change from 0 to 256 04:27:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@fat=@uid={'uid'}}]}) 04:27:21 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000072c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) [ 324.970329][T14963] FAT-fs (loop5): bogus number of reserved sectors [ 325.039690][T14963] FAT-fs (loop5): Can't find a valid FAT filesystem 04:27:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2003, 0x0) 04:27:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4) 04:27:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lremovexattr(&(0x7f0000000540)='./bus/file1\x00', &(0x7f0000000600)=ANY=[@ANYBLOB='o']) 04:27:21 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {}, {0x6}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 04:27:21 executing program 3: msgrcv(0x0, &(0x7f00000020c0)={0x0, ""/185}, 0xc1, 0x8000000000000000, 0x0) [ 325.316520][T14991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.388537][T14986] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 325.409318][T14997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:27:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x64, r1, 0x917, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x300}}}]}, 0x64}}, 0x0) 04:27:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(r1, 0x8200) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 04:27:21 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {}, {0x6}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 04:27:21 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000006111a40000000000a6000000000000009500000000000000342b8dfa04ecfdbee91db474cf54e802e8198868e22e896857cf8bef540c3d12cbcf6e15ba9e633134c1f0a434dc"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 325.724418][T15017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.741657][T15018] loop3: detected capacity change from 0 to 264192 [ 325.826817][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 325.826832][ T36] audit: type=1804 audit(1614745642.069:19): pid=15031 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir370004015/syzkaller.DbN80k/274/file1/bus" dev="sda1" ino=14330 res=1 errno=0 [ 326.030743][ T36] audit: type=1804 audit(1614745642.269:20): pid=15018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir370004015/syzkaller.DbN80k/274/file1/bus" dev="sda1" ino=14330 res=1 errno=0 04:27:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 04:27:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x1) 04:27:22 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {}, {0x6}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 04:27:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:22 executing program 1: getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001d40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 326.266002][T15045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:27:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:22 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001d40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x6}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0}) mkdirat(0xffffffffffffffff, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 326.693617][ T2959] usb 2-1: new high-speed USB device number 2 using dummy_hcd 04:27:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:23 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {}, {0x6}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 04:27:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 326.785088][ T4880] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 326.816922][T15073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:27:23 executing program 5: r0 = msgget(0x3, 0x4c) msgrcv(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004dddc377e3f033faed98b0e138842edc2eca476ebade9907aa77e50d0213b5693931f491c5d69fe73ddd46bdfdedd30059ac1a56ee373d49171f1696af3b9b30e28d5385eb56c1e18972257c4aaf814c33e8c0f115211cb8acb4221aff141a6ac1dde3664eb5235d93b0e0904b5f7fb5b3e091ec21f6c28eb20da9448b0ab7a01b077012ac597b85110a3515f0360f34ab1a98c44fc3c63babb2a2325dc8eca8239c8ef8012d4f9573cc380d8633fabe6a534d"], 0xc5, 0x8000000000000000, 0x0) msgget(0x1, 0x0) 04:27:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 326.895174][ T2959] usb 2-1: device descriptor read/64, error 18 04:27:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x47d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="354c5fd8312905321c6ae8b6", 0xc, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 326.983672][ T4880] usb 1-1: device descriptor read/64, error 18 04:27:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:23 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10000, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB="040000000000000000000000000000000a0000000001000004000000000000000300000000000000e99c000000000000000000000000000000000000000000000000000000000000003c00000000000000000000000000005e0e0000000000000400000000000000020000000000000200000000000000b919addc00000000000c0200000000000000000000000000000700000000000000370d000000000000040000000000000000000000000000000000000000000000000200000000000000000000000000000200000000000000ec9600"/224]) socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x237, 0x4000000) [ 327.163673][ T2959] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 327.253764][ T4880] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 327.364927][ T2959] usb 2-1: device descriptor read/64, error 18 [ 327.465010][ T4880] usb 1-1: device descriptor read/64, error 18 [ 327.484086][ T2959] usb usb2-port1: attempt power cycle [ 327.594430][ T4880] usb usb1-port1: attempt power cycle [ 328.203604][ T2959] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 328.303989][ T2959] usb 2-1: Invalid ep0 maxpacket: 0 [ 328.333602][ T4880] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 328.424707][ T4880] usb 1-1: Invalid ep0 maxpacket: 0 [ 328.453610][ T2959] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 328.554042][ T2959] usb 2-1: Invalid ep0 maxpacket: 0 [ 328.563045][ T2959] usb usb2-port1: unable to enumerate USB device [ 328.573675][ T4880] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 328.673861][ T4880] usb 1-1: Invalid ep0 maxpacket: 0 [ 328.679703][ T4880] usb usb1-port1: unable to enumerate USB device 04:27:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 04:27:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:25 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x0, 0x0) 04:27:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:25 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10000, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB="040000000000000000000000000000000a0000000001000004000000000000000300000000000000e99c000000000000000000000000000000000000000000000000000000000000003c00000000000000000000000000005e0e0000000000000400000000000000020000000000000200000000000000b919addc00000000000c0200000000000000000000000000000700000000000000370d000000000000040000000000000000000000000000000000000000000000000200000000000000000000000000000200000000000000ec9600"/224]) socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x237, 0x4000000) 04:27:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000064c0)={{0x28}, [], {0x14}}, 0x28}}, 0x0) 04:27:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 329.486576][T15111] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:27:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000064c0)={{0x28}, [], {0x14}}, 0x28}}, 0x0) 04:27:25 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x4a404, 0x0, 0x0, 0xf, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80) set_mempolicy(0x0, &(0x7f00000000c0)=0x7ff, 0x400) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x0, 0x1, 0x4, 0x0, 0x7, 0x40c8c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x4010, 0x2, 0xe8, 0x5, 0x0, 0x5, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x3) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x100000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 04:27:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0xf, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r2, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000000) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 04:27:26 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x10, 0x0) 04:27:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004680)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2}) [ 330.025940][T15135] IPVS: ftp: loaded support on port[0] = 21 04:27:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 330.132540][ T36] audit: type=1326 audit(1614745646.369:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15138 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 04:27:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) 04:27:26 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x8, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}], [{@obj_type={'obj_type', 0x3d, ',)'}}]}}) 04:27:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x83, 0x9, 0x101, 0x0, 0x0, "77d6d20aa534ecfe"}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 04:27:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:26 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) [ 330.490223][T15172] fuse: Bad value for 'fd' [ 330.536043][T15172] fuse: Bad value for 'fd' [ 330.577879][T15172] fuse: Bad value for 'fd' [ 330.586068][T15182] fuse: Bad value for 'fd' 04:27:26 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x4a404, 0x0, 0x0, 0xf, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80) set_mempolicy(0x0, &(0x7f00000000c0)=0x7ff, 0x400) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x0, 0x1, 0x4, 0x0, 0x7, 0x40c8c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x4010, 0x2, 0xe8, 0x5, 0x0, 0x5, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x3) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x100000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 04:27:26 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r5], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 04:27:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0xf2, 0xe4ff, 0x1, {0x38, 0x85a3}, {0x2, 0x1}, @cond=[{0x4, 0x8001, 0x7a56, 0x81, 0x0, 0x4}, {0x1, 0xa313, 0x0, 0x5, 0x8}]}) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) [ 330.642749][T15183] IPVS: ftp: loaded support on port[0] = 21 04:27:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x2) 04:27:27 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r0}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 330.776241][T15199] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.804405][T15192] IPVS: ftp: loaded support on port[0] = 21 04:27:27 executing program 1: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 04:27:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) 04:27:27 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r0}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 04:27:27 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x4a404, 0x0, 0x0, 0xf, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80) set_mempolicy(0x0, &(0x7f00000000c0)=0x7ff, 0x400) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x0, 0x1, 0x4, 0x0, 0x7, 0x40c8c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x4010, 0x2, 0xe8, 0x5, 0x0, 0x5, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x3) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x100000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 04:27:27 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r0}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 331.486438][T15261] IPVS: ftp: loaded support on port[0] = 21 04:27:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x80000001}]}}}]}, 0x48}}, 0x0) 04:27:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 04:27:27 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setregid(0x0, 0xffffffffffffffff) [ 331.744765][T15280] batman_adv: Cannot find parent device 04:27:28 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 04:27:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x12}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 331.999082][T15312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.085410][T15315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:27:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) 04:27:28 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r2, 0x894a, &(0x7f0000000040)={'vlan0\x00', @ifru_data=0x0}) 04:27:28 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 04:27:28 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x4a404, 0x0, 0x0, 0xf, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80) set_mempolicy(0x0, &(0x7f00000000c0)=0x7ff, 0x400) perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x0, 0x1, 0x4, 0x0, 0x7, 0x40c8c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x4010, 0x2, 0xe8, 0x5, 0x0, 0x5, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x3) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x100000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 04:27:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x0, 0x0) 04:27:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) 04:27:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0xef82) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) 04:27:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) [ 332.493175][T15332] IPVS: ftp: loaded support on port[0] = 21 04:27:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 332.625628][T15345] IPVS: ftp: loaded support on port[0] = 21 04:27:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="66643d604c7f83df1aed7f62f2fe7666494efd88122450c9a4881c05efb1755ef57e8f6a3fbc9495ab105b59031ca90459aadbcff5648d7f374587f54555bd8aa6bdf5238b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c6d61785f726561643d3078303030303030303030303030303039612c64656661756c745f7065726d697373696f6e732c66736d616769633d3078303030303030303037666666666666662c7063723d30303030303030303030303030303030303031372c6d61736b3d4d41595f455845432c6f626a5f747970653d7d5bda252c2c657569643e", @ANYRESDEC, @ANYBLOB=',\x00']) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 332.878026][T15380] fuse: Bad value for 'fd' [ 332.918501][T15380] fuse: Bad value for 'fd' [ 332.994165][T15398] IPVS: ftp: loaded support on port[0] = 21 04:27:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:29 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback, 0x80000001}, 0x1c, 0x0}, 0x0) 04:27:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:27:29 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x40305829, 0x0) 04:27:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@updsa={0xf0, 0x1a, 0x103, 0x0, 0x0, {{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:27:29 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00'], 0x54}}, 0x0) [ 333.450436][ T36] audit: type=1326 audit(1614745649.689:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15432 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 04:27:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@updsa={0xf0, 0x1a, 0x103, 0x0, 0x0, {{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:27:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') readv(r0, &(0x7f00000000c0)=[{&(0x7f0000001400)=""/4096, 0xffffffffffffffff}], 0x1) 04:27:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:29 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x96, 0xdd, 0xe8, 0x40, 0x162e, 0x97ad, 0xc32d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5d, 0x81}}]}}]}}, 0x0) 04:27:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@updsa={0xf0, 0x1a, 0x103, 0x0, 0x0, {{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 333.975050][ T2959] usb 1-1: new high-speed USB device number 6 using dummy_hcd 04:27:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) 04:27:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) 04:27:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 04:27:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x5ca99000) 04:27:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@no_qos=@type00={{}, {}, @device_a, @broadcast}}}]}, 0x4c}}, 0x0) [ 334.354118][ T2959] usb 1-1: New USB device found, idVendor=162e, idProduct=97ad, bcdDevice=c3.2d [ 334.393795][ T2959] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x708c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 334.476181][ T2959] usb 1-1: config 0 descriptor?? 04:27:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) [ 334.753311][ T5] usb 1-1: USB disconnect, device number 6 [ 335.533739][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 335.913967][ T5] usb 1-1: New USB device found, idVendor=162e, idProduct=97ad, bcdDevice=c3.2d [ 335.933584][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.949050][ T5] usb 1-1: config 0 descriptor?? 04:27:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000040)) syz_fuse_handle_req(r0, &(0x7f0000006a40)="c7a4c1ab9b2d61ef09a15da0640378fdfab9714861c2736fd784c0845016a1afaad260d3e52102d9b85d5b860870ea15162a7b410ca6d364b445cd8825846109021fdc7bacc1c779adf4a71742a87c80c2a624b390b0714f14bdeabb33f3a0ac946877b197acbc967f9dcb773a340a00cfa87f3a6c5315e6d32c7958133b252c744522e49f7066ab36c122ac7616ab842033d2fc9244e183f1949463dfae30508f8963ca471d85a0e81691956739923038a550074057c4bbe9ab6ff933a58d138c2357361268e394e1ac2e2e2c9232ab3a8e281dda39315430c2dd27148ffe7c882e44e3f987c07117f26cbcae1c731f5bd54c5dd7f3bbc479f86e427b321e1d43f37b9b8fae117855da0bd74ce4ef8f1a9e48101da4929a8e294a6d288699a8ed1f096c4f881daa21e741662ed14037fa1e780cc971ea62c05c275aad2aaee2c3d10a25e8d3833a211a5c94ba04fcd4a61f149b103040b54528670f20e2c0f8ab998f08de6eb149a2c113cc515dec55467fd9f9196bac7adfdac87eeaa6f78c74935b3bfbba02c59e1650e6a2f982c53f056d480ace6715d8887428d273443b1e9b5c9f682abcb09bd513e62df7113931d43d94fa0db02d9664c401c38ab3bfed77a475e4df8c2944d77d92e0a5bdd86d6df4c24279f9a9959ad52e130e54652f9ccd8085c3d17db3051305bdfdb7b53a54db7bcb0f8ffb36c7c7055e863e3871206359bcce9660f388a6f8e9cff7db0b9345d364844e75b7e453015afffa6b85ca512742ca82e950c67d1c8dacc44097376ace22799cb369ee180129cabaf2d6cfaff07d60f86bdd891e493613db7447463610ea67112a123b54c0cb69fac47867cbafc9721f4957a3c9cb1299dfbab11ce1f1ca51de88ce634663e3f30d9728a653be1b1b4464d73b61d1efd4bc0db7efd568e1cf1fb60a6c9e766b030385e51b811a09d1481409809fb6d14ef307e2434fed50da79d16e859046dacda3a6a2a885d441b7a330cb61dcfe35cd8a82676db210c9fac65f56be2f91cd06d2321e8f519332a8242f6bb7464c44bf92759902985fc46647c3124869f2b4ee4e463f9d1e229851b07811c75d2f3ff0b777dec127a3b08089800c6282da9e77e384ff63ca573c47183021e61380948cab35faade72b60731eb3ab2eed92ac8c294c6edc1a6456e2ebb4a5d6abc71e9dea16c7222c86e4382571634ccc997c54311f67c3e2c5bffcdf67041d12a0a4bbf81462c177e8545b0cae73a110f152ab41ccd9bb893079e8fbff6f0fca7435232b08b5a1b31c30057d05c0ff960ffb9db77fdec215bd3c640940d16701597a67d8a9a4f9b7914a4a878d3d718fc09991469ea0724c2d5c01241b928251e2a4c723ea267ba29f40ed31830a93e0c6a52c5aff16c3a9adcacbbf6575a7a5d18a50cc11378cd75c629abdfdb7dfe019c089fab110f6a201898117e298252f96e9c6277f1b7c32192f497e46ddd5c821baf2afa5ee82370b833daace578af4637f5b5051f2f3250cd035f0aecaf714278ee8f2dad2c82e6cef32f1d1b9be33ab90634163a14958e674e6dd217b6ddc094d5cd55b362b7ce9547a9918fa0a44b66973303db3ac9646490d71974c581f6d9f9f277edeb4e8bab2d6455d74f1be9d9e16ebd903448aabaa169b65ee8710f33fef1601d76492307d29705b8edf49cc22d711ffc614d2ff254e8e1c7c2527ccc2742b51106fa980046a94de30063ca259794cf8bb8263177e3a89f27fd9e635d6b25e4c90793abdbb845109be6c65d09b613911eeec2b8a7dea82c9d1141d10d58ed5b12db9a6e12eaaaec77d5796b168b390ddf55fe3f2db03528567296c09648d6cca28a05173d0d37949a8b9d4fdee45751613a19300054a9c018d871bc269528d6ee1438757b4f5645c66114359e6215d8bdd6b27f2d337f5041a22b1e799deaa8001c06cf137245eefe8d99d1cfa04d3b41d5ece2c6adefaa57b7ce4e32d4df82fa07d03d28d623d937e5fd8b3f94ad5212bc5e0482dd18af18b62836a29c7635ab61ea9e18e95ca413b9a4e2f902905de2404eb7669a39bd4a75b79c52154f779c2a8da91fb05b5933a8ec6cc88ba898e128858fedc1018078040f78f4e9b4525b445b3ddff7a3af801494e1b5801ba14ed44966ac3398a1208547b616d52e118d403a967ef872a5330d26d9777ae377aabe44bf12cb538ec380d172f43ae52314f418c40f3001ee508b90c10d087779245ca409160025684dd897f792949448bd9bc4f5eccc5af12a83258a6133564c5fab9a0eaf271f21c3c472b03e2e1d36d827f6cb174ea198e2a49b99aaec15dc5fd33d99b3ab66a3bc5b0fa570eaaaac236546a526915ad522f70e0643e7d9eea23c589d4077e11088a9286679cec25a7e95a32cf7b1fa243b0bf0e13ce6b2a05a40e051dc76bb746af18a49c8b66843c09a0ee3ff002bb95deec11e2395191aa2559ef249f6d9c02eb5afc656caf386843fa420bd5216e8df93ede96a63a75496a3ef15ef39bdf2880123c8d0b6e03927980741493349418f151209e387f52a82da703cfb67ea3a779589f2f0ca3ff48e955644f5bc09469f275af71a88fa70eb3b2580b7a7df29ebeeeeee2c22fd3080c7f88fb16b20b14f142591adb635b32770547cc484e8e8126c5422e34e8e7927ea19ace95a1397073d2f993b772bec8cd657248b5c67081b896521d281a8c86664ea7aa6fb4ff12f499aee99c84c0bd64c955709c06163ad94a3349b7ccec7f2eab1d3ec96cda771aceeb6d89f9770312114c05067024bc6661a7a8f279eb2cc510ff3c41255a9f204c349ea15f1aa19ad8cd591eeba73712c3cf3e2f31813128292c7c87dd001a61c40df5b042d0642d234370dc5f12faf07ca9085d0a942b68131f7ff3bedc1bc3cf41cdb7104c279664f6ddb72e083b746a1741f230f814510839ffd46b11de353f2527ea953211d04253416074c814a9ea04fd0deeb55b54668f5785b576f4e70d0a46e47d44c14ca2ea4b34a0c514686ca3c76dbd7b2f36216d365373a1bf54935cbadc6b629276ca92c784cd8d717d8b023c410aa40e0a5aa66548d4ab783ac4a723a49fadd150a6e008acc539dd9b7413d832e00f9a7ab32721354c19be6c32f0467f1b91e738ce950fafbc8816bf45d2cd4f5c67f9827fc3c0ef20ff4e061ffb556a503ee9609eac3af2ac6020501ba343484b2151f6052a376ecb3dd7a8f2270dbcce1ca5f7b2fd33fb98e68bade82ba9e1d6e9babe60f2be907fa2c3b9fe907773880f38396d31e6ebab058c33676bcd333c4d56c885a4e7e073c3e728854d509383db1e6e402cd86d716efd3832a591d622fd750c134e2862cf02c2538880aa3882381f9a45c483f365def706249b15b5e70fbe41c1b67d7fc8b9b665890adc46bf65a9d63af023b4f71a1b17f3c3685edcb44ce8db19ee88183680e72dfdabcbe91957c0626521e33a726a6729a76a5378a8b951d8a2f6bab7d92a20f58eef3b8d1387a0c1806f70c4cd3f84ae60242f67ae1088d39d2bb1e92dfce9b8d88a400e25345ff4c7788760a1b7e4593d2470f6d6a53807481beff2bf55b9ff043fc70909861a4b75c73d85051622db3cded9a94e4b5115f0c7a0d610005a9956b4a359d9fccc0b66f92fb43c082460a683f05eb4d44939aa720c454a26d868060c2c4edde82e96dec2d288aad6abf7c47d8115b503479abdb4b56e8ccfc1462755d3a7872b984f842a8775c9f23efc90deb4ccada033bac5b842d080a1c648f15226020fa522379f6eac88042d217ccbfc0d3fd4b6b10f3ac58fc6d5505a3c1badfe90ed858f3b1c7a62502de06beb2b0a9980456ebe50baead6592e597771708be79839f55c3c24d6977fcb4296c4bcfcacb7bc4aa80df7d4e2128322d3e0693d9092f924da1a9b21f83e5aaa88ebf51a94e41c2f8f065a104c33d8dc7b8c7ce2c31dc8264c180ff4e028d05ac9cdd73620d6a48339426daa13564471481222bcfa6b90871ae725a08429edd0462c66a5110a535c7b8fcc551a2e02432820b610d32f471572f5749c1f6d669b417bab4f584e9fd4ed58cd4c8e0f5f52c8d205814c9ebbacb645ceb84d9bf939b8ecef092cbd62468b8b0d14aa2a3882f0cf730366c405e70d65a0b064485cb4093215258e7358d72bc71e7fe170702cb36fcd5f7fe85d42f6dee8a736fdc30e82ffcef2d0fc06f998dd647f4964138069eb96638dd2a0dfb383d4ad4fb451357d12862572f6567ab713b9a39f503631cba1a002bb116093849930accbfd2d9b169649c71944dfe100f409233a2fbe42d88696c103ae3cdd91f4273e4abe9d3f0623f7d05a6cd719ffee0fcaacba53f05058bc13c4335e4444b9b2dd6ee196c820a9375123a87b185bb712d689b125d6891eb6a7b4363fb351430753b6bce6e79c65442606a9d5801dbb11638fdec21f9a45bb725961d4ba20621f0bd29326812e05b1df2a9aea0cc2a60c6e8f5d9c53d30fa1936306b92e51f1853dc8e7335ce3965264621b984f21b8d8adf6af6e341c103f42736c5c866d098af1088b461b2477ec4e7434eca4dcb4929d15c2cd8454a955a29a57279f491c08ecf41257517cf9ca4b303b72d499783c167dd056177e6e65ac28829c79b25681662ca37e57ae979dad4290c812a2be5ebf73a14d87d83144485807c96e1d1c6f6b746810292e03913041481cfb2e4cdffd98791715b176aede689462345623c4a64978fdeab40c5468ca817d06513c8e95eff2036aa989e7c8e31dcd5633f6d90b14e45baec27e394b8cd166ceb9ac5354878e98627319480844ced021982cb0f18b5f398cec727cdb49fde40efd8d0d336216056f9450c1ab4aba2104f4e74690977c2ee28039b4b29eb76235be1e479f6cca2a5b7d99a72693aa300a449555f71a5c4aafafc75f9791134049df3b56180167de0fee29f838ed30e1a2e9aa6cdf390efc857144b3815ffc9eb32b5730b3162d954721f0fc300f352380393a29a05fd9855f499494f3208059c840d0d662d69cd031c67bf61d969fd2bff08a6595bd36afcf86a62414445f01624b819bb9d087e97915c5661e02e228d07f02f92eb2e9ae9528379c21d5be0e194710c763f780aac98b550e107a2b1402a082e959921d8d1a00f351000dc3ffcd4b3c19143ad3263334593f3dfac9aef8c3e0ea9e1224ce9e856ae9a3751be8cf0fa8f75dacdf5089e4a985410ea74229c8b06b7c15f8df2518cca1e454c6d37cbc06bdd041bd53b70137e169e9dd6ab379c672fd5c52b1c6c1c1bfadd0692a4dc656f8e4d5dc7be5f56b3ab8f965ce61acff4628ac27e90c149f0922d2d73da348f619fc3dd562cf9412d71787192befa5b094f99a498978de74545f4ba884443811e71f4fcd0ea16f88d6085f7c07c7d1cac2dfee1cb8f4a8b3ca6a528344ae7383287a588aba0479db48be6c6cfe4a7f546d90cb27d96572df10965a75b6c249bb1977ff08002d048de4c4a37238c170c976f30775d75960280351a0423eb7c0ff425cfbdfa4654b453ba908d6311ceabaa88d7c4bfc5437c58a818517c4dc44a2de82172a3a7f1534495237d7503ef3d44e41d5a9c90495391150c28cae946556455b6e186388af00948502211d07729511d2b49d6c16353a826d3a4fac2460cc1af98cf5b425e009c9037ca08ac37a764884440e686858724683b6de74cbeeba33a83fb1977e5dd64b54ddf4dc318a8f87b0786bb8e30949c475ceea4ee90eed5000c3c5a50611859ae8097cb3c9da8d08017b9a7dbe69cf20671ba0c6e70227e3c346cd2ca61ea1ecb89b34252e59e062628955102c482c5da8bb0a1f29a1b00784bd616ffa566f1020cc7df6f0fc725c785184674ac198810545fd3a7892472b4c90d7a69ed4564699f173022e422694ff92abae2b0c6f59800809397d9e8573791465c4121a9ee48d63aee743df3ed1906bc6c063b7b1551f1146f0974eba3845c18072545aa44a8c7cd78e4e164eb0d878fc32647c0001a14801ef68448baa4ca5dbd1a17074777d36e9476f054a6b2d1e5b943a90c9ac3e1f64709a6b71d3f46395974d12ddb3552bf8073c7b5a3648a11ed7af4afebba01ab0709838485fc86ecc22b91aebb3ad52399ec8af80ebad53758c66c8d0336a5133ca791fd272dedef7807329a48719cdea0272e649508fea30d9404627c4bf90d8d76e2572dca038ec24a53e1f43e5c1e7fac5da36a9a1ce47d94d6fabcf5cc951c22e02e491ac455f26d7d397a1e1814cc40c4354261a6948cc4f529fc1981c362275b16ba1ec8a4daf2807552ec5ec0754b8d10c163fa1edcb37f22a353e031a7031fff8b5d0986cf3c4f09c76f99149076161c4ae40bb99d9d37d5df5ebcfba8f4f4e59abacb71d627ea9b7aa09787a1ed923ed182697a2300867faf6fd94fbc68c11e4cc835858dba96eda1ce3166fa3646eb9b3a99e2c9a2d86232e76e1d98d6d92c1b5a56104a686afdf84bdc138b8e32e491a1466dbe358f39d58edfdff5dfe94ca7a78a2079b6c7092d4af0bdcf645ef6757b7ec4760d8e570273ef742b5f02d1af28f4081ae3716917ba1b36c0a62feac23550bf0cf2eee029411cf10d008b22b366d66734eead30994d8d87c1b9cbc0be60c46c31d90a6f3ffbd824833c73326176de795eeeaf13e575ccc42647b5514cd2b419a79f85464fde9cf0c31f568d890d3a010e821a7024b01bcf90b6ca35c70065400b6b55d71a1bbf6ccc299a88d113e186237ad29c3f7e65ed1e8d275e2593d5766486eee0238b313b1f7bc5f97662d8c5cb54aa74b885aab7c3fa5cae374374918bb925bc3f92d2a0607f11ea7ff74291180f4d1d1b0aa4e7028a4bc43992ea194692287b080cdbeb1a1fc6ed996c0ef377c53cd6a1a8fd6456f634800f798d336412c361cd0f3147b7661b7c35cba4c849472b598c55237ff7e314b636293ad1731f936d1319652240542ab5d7592222eaae91aa1b0e74b6ed880889dd889e3f3d916bb0674e60ba3f53b6f2fe9c404c63646342e0dcda784ba1a1084b6029dc1d63412b5fde735a4b08aee32b40617663fb7179849bfd0c9d10c2b12795e1a7a5e57cd765e14537e280d513508b6657bd8894cfe522307bbd805edcea77b86e4b2894dea5c141c80469a3d17cee38b078e4fc41cc724bb676ac8c975d7081b5793a775dc8a8b741bad3f9d7fb30da33dddac2fd1bd8b76316768b6cce7bb0d02e4fe51c7bc7f64ddbf76fd67ef514c031212da32baf947dd8ac5e987ff2d631f40e34dc368ae8b9cd18147158350f1afdfaf065200e662b8dfe51b6a6cfbe7e6b11b96e40fa72cc46c11f20108c398549ee1d8ba8ef3cf0a07348cc672db6d05869d87728fade7a96c6d4b02167b917e5f49a88fb67fc202e8e5a3c6e6d50c649e1bb65c6c050f5d75e7340213f6844cf8ecc68d57b0543f07ae361187bff6e7952ebaacaa19d0a1d18338627fe0d268643161614e37916e1be41837424e79820b7f7d4cbbd46b3b830c2c043c8e1075cfa3c8a446295681fc9cae0b42107e05ffe3b4c2069730ec5dd3a05949781803793ba9c0dd47848088519b0d85080e5af23b1ed08cb45838ca10f5c80bff1d44b00dc149ae1a504db0355856a547b89472011413e5cdab3e99e95d50b58c8a1869e72fd51d132bca429b64bc4dcd69ad423a73007f2aed6aaafe8d1bde960c67da83ec468e5d17546829548c30aa570177259259874da47006760d22866112e9585308a10266f2560cb56e439be9b1d3aa95667983cafb39649fa9ff81325aa0d654b47bafa3058d8ec04b9796c10eb6452ebef724a9d55a81b20caba3a9eea0d1afd06b94f587a9225a2110ec62d4ab7f2037d6475ada86a98a1301fc4615afc93fad8b19635825569490e207d94fe6a9e159c58c7cce070beace62115a76bebc177cfe81d76002f888e61ab864f2775b47b107d531c5ac8dd987a3c3eb83e6e43f3971f39470313eb8df9d4391e4cfcefdf81e5dca9b97e8ed4c273a304e47e4361edc38a0351607635f3458d0e31dbfdec3b961922fd809df1a17caf10a4659710b308bf65c55d260cb75d7eb98f0662c4aa9c5f33bd6cb659044dd7cae6a1352584d52cf2a2f35f0fe0d50ea8152cca61670508d03c3d754caf1938c999083b1e76660e683db1e800915fa68190cbc6c38c323db67729f81c1545a2f15ac971de94debf3b4dc8f0e787f8610ae743e58225f187b9ef4176d5d378b7ee133f527b0ee560a5dc26c4d51fad708aab3cb7f9c1a9028c0ce0d8b97a4d98b2548d3706fb076e1bbd5b642fb562208420bed77c326175278328530eb65fb8acc57a8bca8003e669fe090a611c9f23c6e8e65618bf5465ecff33e6abc1b2b5406b37396a13e47b34c983397f98f37b9354e2a98f82473688d92e9a8bca8ad71d45d58689fa100e512b72aa5eca020d84bfd81784198e5e32f2666c829d674f53049fe2775f8c31641eb0b24bc358b9510206b28653d1afe0ec4199240b399da02eb3afb7c33847b58455f3b1018befc3adbcbf7b167914d502ddaab9ce8ac07d0f48fa8b3c7213a30d09bf40df2feb1318dd22a77709a9063bb529c30ffe199f907c747fa24c60bd1abaa85b0f8213d518cc95ba033b95143c162154dd22c32a981077ffb4bbd95b64f8e59222d65e7416b769167935a4b3b3d88c2ee9fff10a913babde2581c9ffb9b8da741d7c8cf364c77e092f05b18ed496ba4a80d0f07ec37ce13eca5599f842687cf4dc3f57b3bb094cc5c2ebb16ba588202fa0beaad78f265a6967afbd36a861acfc3750c9fe82fa40a7075d2c691a091b148b08ca3bf2f3dbbe9342c55156dde45656c6859c5ff46f646d2c35fae29d9584bf766d9dcf55689049dde5014152778c798847df8c2cafdb5ddc5b35462247a53da09c942934cd7283d5deda3238ea62073d344f83620da5178ba5c11fb352b38eb6eac1b45e02a78c940c5bf99ab51aa80e962ecc6aedeb74ab2c9cfa90075764385baced43db0c201193c2d61426c2b483a463e65ed40431e26250756d150ad7c5d7b94d9895fdf53870e28ca4b004275afae85e86cdd1dfbd3bb941208eadfcd55aa032c7328cee8fab8db5a97bc9e8016babbb7b76a2d7dce196d91b21f73264f1ac40e20047dd20f76eb709b7e581c132cb9656929cdaecc7406f0b60635be00d9f791ec4d0aaedc72a72246a37a3bedfa322591c9b12f93fc4853d89b6091c06e0c3896e8358d860ff7e2c0d2e783b19b28078e4fae77066ce2febde421740958db502b6a9fb6c2d86b7e07111a73b354c7c40c8d6f0d208d1409ebb77c9568048df75e96d2158ffb481d20f261c3817fcd866d456893c74e8ad82cec04435aec4e26c22a123bc60a0e2ee5108d3440bf9699ccef17544e6969080dde54d74f0a3acd0ea007655957f5a24bdf42ac2e8e09670400d079e3ebca7b677c00230ea9b64d2f6602e306a5663f97b9e3000aa736cc87145b873a3d7a3d70e48ecbb2bf3bc237b2b5eb138569fbebd44dd90d90863ba08898d71e4bb47333891d582dbd3f74224c81ea4ec70f9398f8ddfe8e37256f727f3d65c7cabc12c7efb18a42da3101387e6e0ace1722d022255f550cfb1fa105f216f0a440687ae4baded131298e8dae24c9a94b71f2fdce805a2d14f287805b9be0717c5478fd3050c2a6177384047ff5c29c6236faf34e5123e4ee2d03d4eda46996753d2521756beac79d5d74231072e347e3dc63b151f38489c152af18247707d8ef1a6d33a938eb96fe8353e271f42c7542f28df7ae2e52281c48415ba76019c2c16a532bce83cab0594ad4e9927cca103fa38476cc11fcea85fb70642be7b0b4add64f66b50dfd69bbd87c747d4a1575c4689fbcaa9b2cc811f02529037bd1dc101adc3a4c9851aa54a2690f9a7fdb1fe64615007475fecd07b3a5ac51404755a5e2d9187d77c633a8916399974068381ea32453ce656fc745fd91e86c66fb3d243ca9d4ef954bae70d10a3fa582c526678fb103f83dd7f2feea8ef7b77cd3961e5162a903043f5a070b8374cd664abce42377bfa0ab8bafa1499815cd31255698ab89d38fafe2e353fb6699bc2332efa56d1fe5f45dee9b63c5650273beeaeab3c5da219672688ee19ca3da83c32dcab05a997444c3ab9febc5475f70e1014d0257fb79ae2ac4ba2daa3f9ff17a76a9be0988731e2f474b2f26d1422efa0f925ec97bb062d15557d7d421328e3e2377bfbb05347742423d2952724863959f64df2d70ad9bfe737bd34bbe33ca0be02a3306bd27198e4580395d096d106bf9bf0ab1c17d7c74980d76bd00d41254244efa0b2171d26178d1dadf5eebaef2c8a27598e194375c31218781c0c99b22510ec38d3794a93c6e593ef70caac83d5ae3711c03e48d159605af3e5fb1433866215d2ee4faa1e102ce922c7af5f30bcb1186a0353eaf5136cd89d34bd1933c3bf46dbb7cabf8ee04efdf729c6b8cd313d6300ee704a0d22f1fc4f15313273d68355ba5c2a8a2f0a07c80691cff756334aa1f2957cac4066ac3126fcac755337d6383fd4a4acad20fb3e8317e2c435b10ece6e32bfdde08f7e5a9a44ae1b41242f26ec27bcda4e65a16aa86ec45aa961612922cefae6c63d941c07c34e43c8f0ae1566c251fdcee278fc314a66694e3cda29587328cabe43f9eca0d469be9da7c38628f278d8e795f1e08e7222cbbc308d1244972d67fcfca34aa5653db36c4678c0b15558b3063254212acaac4446cfe62299fc8842dfbe7c3fba806a72aa45d4129871c775a8ce29db854eab1f28b8e0b03374762716814ab60f5c612365b43eab5abf304a41e197bcb1bbbb7378f7a5f3016906c41449d75c0e9b242ee51fa7b65e211df4277c42d0a53e80a8ffad38787be4ec5ace14ba78804dde965bf1f19cd96e9f8754fb60c0caa8598f87a89150f0cd1d9f9adb663af4eca3b4f754bb65906c91f5bcda35aab0ea6bda09efcf6b748e3123f0c753bb24e607009d761c76d2ca133721803c50608dca5c63ddd0d3852e5d449a0a9543902b498e00b8d8bab1dfa50bbf2306fc49b4f7596f86cdb02de40895ee4d036f22a19b16ade3ac88d2a7dea19c10df3861d9fb770d52846ba7cc2f18aa3dff98ed0e074cf25973269e7c6e212727b202104161612236367f2eb0499ecf399595bb929fc0516d9891725a819c4ea39ef8abee07404fffeb982963f2b60d540a0fc8ce557d9889e3ded67ab39a8af9ddc6ccc937b8048346b9868c79ff5d87d746b69042c43f61b30b56cb8f0a6afb0ddd403f9d0f431d1a6b903d4984aab1d40df577b19d4346ef7d18bb8c9c8fe9c95d54bba570e634c7cc5400b6af28bed684bfe22cdfb08d4589b79f18502e089f5a4ce4dd6d33e8280f0c5f6653adddb1534d0cf31d843a1600b839cafa659549185b72ff7f3f1f7746fd61bd959b3d8d9130f7c0488d8ebda9d7dabe470b8fa7abddf70c34881f1cdf57cd8ea4ef302ce70ba01db477bb77fb3df9b9edfb232a30e343674589cc72cb99b7371c65210452e68a000f08f5cc6f6197893124c11a2407de5e4c00ee7fed38afc27e98e", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x78, 0x0, 0x0, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:27:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x3d}, {0x6}]}) 04:27:32 executing program 4: mremap(&(0x7f00004f8000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 04:27:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @loopback}], 0x20) [ 336.201436][ T8091] usb 1-1: USB disconnect, device number 7 [ 336.315883][ T36] audit: type=1326 audit(1614745652.559:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15535 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 04:27:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x1a, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) 04:27:32 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x69) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 04:27:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:32 executing program 4: mremap(&(0x7f00004f8000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x13) 04:27:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000040)) syz_fuse_handle_req(r0, &(0x7f0000006a40)="c7a4c1ab9b2d61ef09a15da0640378fdfab9714861c2736fd784c0845016a1afaad260d3e52102d9b85d5b860870ea15162a7b410ca6d364b445cd8825846109021fdc7bacc1c779adf4a71742a87c80c2a624b390b0714f14bdeabb33f3a0ac946877b197acbc967f9dcb773a340a00cfa87f3a6c5315e6d32c7958133b252c744522e49f7066ab36c122ac7616ab842033d2fc9244e183f1949463dfae30508f8963ca471d85a0e81691956739923038a550074057c4bbe9ab6ff933a58d138c2357361268e394e1ac2e2e2c9232ab3a8e281dda39315430c2dd27148ffe7c882e44e3f987c07117f26cbcae1c731f5bd54c5dd7f3bbc479f86e427b321e1d43f37b9b8fae117855da0bd74ce4ef8f1a9e48101da4929a8e294a6d288699a8ed1f096c4f881daa21e741662ed14037fa1e780cc971ea62c05c275aad2aaee2c3d10a25e8d3833a211a5c94ba04fcd4a61f149b103040b54528670f20e2c0f8ab998f08de6eb149a2c113cc515dec55467fd9f9196bac7adfdac87eeaa6f78c74935b3bfbba02c59e1650e6a2f982c53f056d480ace6715d8887428d273443b1e9b5c9f682abcb09bd513e62df7113931d43d94fa0db02d9664c401c38ab3bfed77a475e4df8c2944d77d92e0a5bdd86d6df4c24279f9a9959ad52e130e54652f9ccd8085c3d17db3051305bdfdb7b53a54db7bcb0f8ffb36c7c7055e863e3871206359bcce9660f388a6f8e9cff7db0b9345d364844e75b7e453015afffa6b85ca512742ca82e950c67d1c8dacc44097376ace22799cb369ee180129cabaf2d6cfaff07d60f86bdd891e493613db7447463610ea67112a123b54c0cb69fac47867cbafc9721f4957a3c9cb1299dfbab11ce1f1ca51de88ce634663e3f30d9728a653be1b1b4464d73b61d1efd4bc0db7efd568e1cf1fb60a6c9e766b030385e51b811a09d1481409809fb6d14ef307e2434fed50da79d16e859046dacda3a6a2a885d441b7a330cb61dcfe35cd8a82676db210c9fac65f56be2f91cd06d2321e8f519332a8242f6bb7464c44bf92759902985fc46647c3124869f2b4ee4e463f9d1e229851b07811c75d2f3ff0b777dec127a3b08089800c6282da9e77e384ff63ca573c47183021e61380948cab35faade72b60731eb3ab2eed92ac8c294c6edc1a6456e2ebb4a5d6abc71e9dea16c7222c86e4382571634ccc997c54311f67c3e2c5bffcdf67041d12a0a4bbf81462c177e8545b0cae73a110f152ab41ccd9bb893079e8fbff6f0fca7435232b08b5a1b31c30057d05c0ff960ffb9db77fdec215bd3c640940d16701597a67d8a9a4f9b7914a4a878d3d718fc09991469ea0724c2d5c01241b928251e2a4c723ea267ba29f40ed31830a93e0c6a52c5aff16c3a9adcacbbf6575a7a5d18a50cc11378cd75c629abdfdb7dfe019c089fab110f6a201898117e298252f96e9c6277f1b7c32192f497e46ddd5c821baf2afa5ee82370b833daace578af4637f5b5051f2f3250cd035f0aecaf714278ee8f2dad2c82e6cef32f1d1b9be33ab90634163a14958e674e6dd217b6ddc094d5cd55b362b7ce9547a9918fa0a44b66973303db3ac9646490d71974c581f6d9f9f277edeb4e8bab2d6455d74f1be9d9e16ebd903448aabaa169b65ee8710f33fef1601d76492307d29705b8edf49cc22d711ffc614d2ff254e8e1c7c2527ccc2742b51106fa980046a94de30063ca259794cf8bb8263177e3a89f27fd9e635d6b25e4c90793abdbb845109be6c65d09b613911eeec2b8a7dea82c9d1141d10d58ed5b12db9a6e12eaaaec77d5796b168b390ddf55fe3f2db03528567296c09648d6cca28a05173d0d37949a8b9d4fdee45751613a19300054a9c018d871bc269528d6ee1438757b4f5645c66114359e6215d8bdd6b27f2d337f5041a22b1e799deaa8001c06cf137245eefe8d99d1cfa04d3b41d5ece2c6adefaa57b7ce4e32d4df82fa07d03d28d623d937e5fd8b3f94ad5212bc5e0482dd18af18b62836a29c7635ab61ea9e18e95ca413b9a4e2f902905de2404eb7669a39bd4a75b79c52154f779c2a8da91fb05b5933a8ec6cc88ba898e128858fedc1018078040f78f4e9b4525b445b3ddff7a3af801494e1b5801ba14ed44966ac3398a1208547b616d52e118d403a967ef872a5330d26d9777ae377aabe44bf12cb538ec380d172f43ae52314f418c40f3001ee508b90c10d087779245ca409160025684dd897f792949448bd9bc4f5eccc5af12a83258a6133564c5fab9a0eaf271f21c3c472b03e2e1d36d827f6cb174ea198e2a49b99aaec15dc5fd33d99b3ab66a3bc5b0fa570eaaaac236546a526915ad522f70e0643e7d9eea23c589d4077e11088a9286679cec25a7e95a32cf7b1fa243b0bf0e13ce6b2a05a40e051dc76bb746af18a49c8b66843c09a0ee3ff002bb95deec11e2395191aa2559ef249f6d9c02eb5afc656caf386843fa420bd5216e8df93ede96a63a75496a3ef15ef39bdf2880123c8d0b6e03927980741493349418f151209e387f52a82da703cfb67ea3a779589f2f0ca3ff48e955644f5bc09469f275af71a88fa70eb3b2580b7a7df29ebeeeeee2c22fd3080c7f88fb16b20b14f142591adb635b32770547cc484e8e8126c5422e34e8e7927ea19ace95a1397073d2f993b772bec8cd657248b5c67081b896521d281a8c86664ea7aa6fb4ff12f499aee99c84c0bd64c955709c06163ad94a3349b7ccec7f2eab1d3ec96cda771aceeb6d89f9770312114c05067024bc6661a7a8f279eb2cc510ff3c41255a9f204c349ea15f1aa19ad8cd591eeba73712c3cf3e2f31813128292c7c87dd001a61c40df5b042d0642d234370dc5f12faf07ca9085d0a942b68131f7ff3bedc1bc3cf41cdb7104c279664f6ddb72e083b746a1741f230f814510839ffd46b11de353f2527ea953211d04253416074c814a9ea04fd0deeb55b54668f5785b576f4e70d0a46e47d44c14ca2ea4b34a0c514686ca3c76dbd7b2f36216d365373a1bf54935cbadc6b629276ca92c784cd8d717d8b023c410aa40e0a5aa66548d4ab783ac4a723a49fadd150a6e008acc539dd9b7413d832e00f9a7ab32721354c19be6c32f0467f1b91e738ce950fafbc8816bf45d2cd4f5c67f9827fc3c0ef20ff4e061ffb556a503ee9609eac3af2ac6020501ba343484b2151f6052a376ecb3dd7a8f2270dbcce1ca5f7b2fd33fb98e68bade82ba9e1d6e9babe60f2be907fa2c3b9fe907773880f38396d31e6ebab058c33676bcd333c4d56c885a4e7e073c3e728854d509383db1e6e402cd86d716efd3832a591d622fd750c134e2862cf02c2538880aa3882381f9a45c483f365def706249b15b5e70fbe41c1b67d7fc8b9b665890adc46bf65a9d63af023b4f71a1b17f3c3685edcb44ce8db19ee88183680e72dfdabcbe91957c0626521e33a726a6729a76a5378a8b951d8a2f6bab7d92a20f58eef3b8d1387a0c1806f70c4cd3f84ae60242f67ae1088d39d2bb1e92dfce9b8d88a400e25345ff4c7788760a1b7e4593d2470f6d6a53807481beff2bf55b9ff043fc70909861a4b75c73d85051622db3cded9a94e4b5115f0c7a0d610005a9956b4a359d9fccc0b66f92fb43c082460a683f05eb4d44939aa720c454a26d868060c2c4edde82e96dec2d288aad6abf7c47d8115b503479abdb4b56e8ccfc1462755d3a7872b984f842a8775c9f23efc90deb4ccada033bac5b842d080a1c648f15226020fa522379f6eac88042d217ccbfc0d3fd4b6b10f3ac58fc6d5505a3c1badfe90ed858f3b1c7a62502de06beb2b0a9980456ebe50baead6592e597771708be79839f55c3c24d6977fcb4296c4bcfcacb7bc4aa80df7d4e2128322d3e0693d9092f924da1a9b21f83e5aaa88ebf51a94e41c2f8f065a104c33d8dc7b8c7ce2c31dc8264c180ff4e028d05ac9cdd73620d6a48339426daa13564471481222bcfa6b90871ae725a08429edd0462c66a5110a535c7b8fcc551a2e02432820b610d32f471572f5749c1f6d669b417bab4f584e9fd4ed58cd4c8e0f5f52c8d205814c9ebbacb645ceb84d9bf939b8ecef092cbd62468b8b0d14aa2a3882f0cf730366c405e70d65a0b064485cb4093215258e7358d72bc71e7fe170702cb36fcd5f7fe85d42f6dee8a736fdc30e82ffcef2d0fc06f998dd647f4964138069eb96638dd2a0dfb383d4ad4fb451357d12862572f6567ab713b9a39f503631cba1a002bb116093849930accbfd2d9b169649c71944dfe100f409233a2fbe42d88696c103ae3cdd91f4273e4abe9d3f0623f7d05a6cd719ffee0fcaacba53f05058bc13c4335e4444b9b2dd6ee196c820a9375123a87b185bb712d689b125d6891eb6a7b4363fb351430753b6bce6e79c65442606a9d5801dbb11638fdec21f9a45bb725961d4ba20621f0bd29326812e05b1df2a9aea0cc2a60c6e8f5d9c53d30fa1936306b92e51f1853dc8e7335ce3965264621b984f21b8d8adf6af6e341c103f42736c5c866d098af1088b461b2477ec4e7434eca4dcb4929d15c2cd8454a955a29a57279f491c08ecf41257517cf9ca4b303b72d499783c167dd056177e6e65ac28829c79b25681662ca37e57ae979dad4290c812a2be5ebf73a14d87d83144485807c96e1d1c6f6b746810292e03913041481cfb2e4cdffd98791715b176aede689462345623c4a64978fdeab40c5468ca817d06513c8e95eff2036aa989e7c8e31dcd5633f6d90b14e45baec27e394b8cd166ceb9ac5354878e98627319480844ced021982cb0f18b5f398cec727cdb49fde40efd8d0d336216056f9450c1ab4aba2104f4e74690977c2ee28039b4b29eb76235be1e479f6cca2a5b7d99a72693aa300a449555f71a5c4aafafc75f9791134049df3b56180167de0fee29f838ed30e1a2e9aa6cdf390efc857144b3815ffc9eb32b5730b3162d954721f0fc300f352380393a29a05fd9855f499494f3208059c840d0d662d69cd031c67bf61d969fd2bff08a6595bd36afcf86a62414445f01624b819bb9d087e97915c5661e02e228d07f02f92eb2e9ae9528379c21d5be0e194710c763f780aac98b550e107a2b1402a082e959921d8d1a00f351000dc3ffcd4b3c19143ad3263334593f3dfac9aef8c3e0ea9e1224ce9e856ae9a3751be8cf0fa8f75dacdf5089e4a985410ea74229c8b06b7c15f8df2518cca1e454c6d37cbc06bdd041bd53b70137e169e9dd6ab379c672fd5c52b1c6c1c1bfadd0692a4dc656f8e4d5dc7be5f56b3ab8f965ce61acff4628ac27e90c149f0922d2d73da348f619fc3dd562cf9412d71787192befa5b094f99a498978de74545f4ba884443811e71f4fcd0ea16f88d6085f7c07c7d1cac2dfee1cb8f4a8b3ca6a528344ae7383287a588aba0479db48be6c6cfe4a7f546d90cb27d96572df10965a75b6c249bb1977ff08002d048de4c4a37238c170c976f30775d75960280351a0423eb7c0ff425cfbdfa4654b453ba908d6311ceabaa88d7c4bfc5437c58a818517c4dc44a2de82172a3a7f1534495237d7503ef3d44e41d5a9c90495391150c28cae946556455b6e186388af00948502211d07729511d2b49d6c16353a826d3a4fac2460cc1af98cf5b425e009c9037ca08ac37a764884440e686858724683b6de74cbeeba33a83fb1977e5dd64b54ddf4dc318a8f87b0786bb8e30949c475ceea4ee90eed5000c3c5a50611859ae8097cb3c9da8d08017b9a7dbe69cf20671ba0c6e70227e3c346cd2ca61ea1ecb89b34252e59e062628955102c482c5da8bb0a1f29a1b00784bd616ffa566f1020cc7df6f0fc725c785184674ac198810545fd3a7892472b4c90d7a69ed4564699f173022e422694ff92abae2b0c6f59800809397d9e8573791465c4121a9ee48d63aee743df3ed1906bc6c063b7b1551f1146f0974eba3845c18072545aa44a8c7cd78e4e164eb0d878fc32647c0001a14801ef68448baa4ca5dbd1a17074777d36e9476f054a6b2d1e5b943a90c9ac3e1f64709a6b71d3f46395974d12ddb3552bf8073c7b5a3648a11ed7af4afebba01ab0709838485fc86ecc22b91aebb3ad52399ec8af80ebad53758c66c8d0336a5133ca791fd272dedef7807329a48719cdea0272e649508fea30d9404627c4bf90d8d76e2572dca038ec24a53e1f43e5c1e7fac5da36a9a1ce47d94d6fabcf5cc951c22e02e491ac455f26d7d397a1e1814cc40c4354261a6948cc4f529fc1981c362275b16ba1ec8a4daf2807552ec5ec0754b8d10c163fa1edcb37f22a353e031a7031fff8b5d0986cf3c4f09c76f99149076161c4ae40bb99d9d37d5df5ebcfba8f4f4e59abacb71d627ea9b7aa09787a1ed923ed182697a2300867faf6fd94fbc68c11e4cc835858dba96eda1ce3166fa3646eb9b3a99e2c9a2d86232e76e1d98d6d92c1b5a56104a686afdf84bdc138b8e32e491a1466dbe358f39d58edfdff5dfe94ca7a78a2079b6c7092d4af0bdcf645ef6757b7ec4760d8e570273ef742b5f02d1af28f4081ae3716917ba1b36c0a62feac23550bf0cf2eee029411cf10d008b22b366d66734eead30994d8d87c1b9cbc0be60c46c31d90a6f3ffbd824833c73326176de795eeeaf13e575ccc42647b5514cd2b419a79f85464fde9cf0c31f568d890d3a010e821a7024b01bcf90b6ca35c70065400b6b55d71a1bbf6ccc299a88d113e186237ad29c3f7e65ed1e8d275e2593d5766486eee0238b313b1f7bc5f97662d8c5cb54aa74b885aab7c3fa5cae374374918bb925bc3f92d2a0607f11ea7ff74291180f4d1d1b0aa4e7028a4bc43992ea194692287b080cdbeb1a1fc6ed996c0ef377c53cd6a1a8fd6456f634800f798d336412c361cd0f3147b7661b7c35cba4c849472b598c55237ff7e314b636293ad1731f936d1319652240542ab5d7592222eaae91aa1b0e74b6ed880889dd889e3f3d916bb0674e60ba3f53b6f2fe9c404c63646342e0dcda784ba1a1084b6029dc1d63412b5fde735a4b08aee32b40617663fb7179849bfd0c9d10c2b12795e1a7a5e57cd765e14537e280d513508b6657bd8894cfe522307bbd805edcea77b86e4b2894dea5c141c80469a3d17cee38b078e4fc41cc724bb676ac8c975d7081b5793a775dc8a8b741bad3f9d7fb30da33dddac2fd1bd8b76316768b6cce7bb0d02e4fe51c7bc7f64ddbf76fd67ef514c031212da32baf947dd8ac5e987ff2d631f40e34dc368ae8b9cd18147158350f1afdfaf065200e662b8dfe51b6a6cfbe7e6b11b96e40fa72cc46c11f20108c398549ee1d8ba8ef3cf0a07348cc672db6d05869d87728fade7a96c6d4b02167b917e5f49a88fb67fc202e8e5a3c6e6d50c649e1bb65c6c050f5d75e7340213f6844cf8ecc68d57b0543f07ae361187bff6e7952ebaacaa19d0a1d18338627fe0d268643161614e37916e1be41837424e79820b7f7d4cbbd46b3b830c2c043c8e1075cfa3c8a446295681fc9cae0b42107e05ffe3b4c2069730ec5dd3a05949781803793ba9c0dd47848088519b0d85080e5af23b1ed08cb45838ca10f5c80bff1d44b00dc149ae1a504db0355856a547b89472011413e5cdab3e99e95d50b58c8a1869e72fd51d132bca429b64bc4dcd69ad423a73007f2aed6aaafe8d1bde960c67da83ec468e5d17546829548c30aa570177259259874da47006760d22866112e9585308a10266f2560cb56e439be9b1d3aa95667983cafb39649fa9ff81325aa0d654b47bafa3058d8ec04b9796c10eb6452ebef724a9d55a81b20caba3a9eea0d1afd06b94f587a9225a2110ec62d4ab7f2037d6475ada86a98a1301fc4615afc93fad8b19635825569490e207d94fe6a9e159c58c7cce070beace62115a76bebc177cfe81d76002f888e61ab864f2775b47b107d531c5ac8dd987a3c3eb83e6e43f3971f39470313eb8df9d4391e4cfcefdf81e5dca9b97e8ed4c273a304e47e4361edc38a0351607635f3458d0e31dbfdec3b961922fd809df1a17caf10a4659710b308bf65c55d260cb75d7eb98f0662c4aa9c5f33bd6cb659044dd7cae6a1352584d52cf2a2f35f0fe0d50ea8152cca61670508d03c3d754caf1938c999083b1e76660e683db1e800915fa68190cbc6c38c323db67729f81c1545a2f15ac971de94debf3b4dc8f0e787f8610ae743e58225f187b9ef4176d5d378b7ee133f527b0ee560a5dc26c4d51fad708aab3cb7f9c1a9028c0ce0d8b97a4d98b2548d3706fb076e1bbd5b642fb562208420bed77c326175278328530eb65fb8acc57a8bca8003e669fe090a611c9f23c6e8e65618bf5465ecff33e6abc1b2b5406b37396a13e47b34c983397f98f37b9354e2a98f82473688d92e9a8bca8ad71d45d58689fa100e512b72aa5eca020d84bfd81784198e5e32f2666c829d674f53049fe2775f8c31641eb0b24bc358b9510206b28653d1afe0ec4199240b399da02eb3afb7c33847b58455f3b1018befc3adbcbf7b167914d502ddaab9ce8ac07d0f48fa8b3c7213a30d09bf40df2feb1318dd22a77709a9063bb529c30ffe199f907c747fa24c60bd1abaa85b0f8213d518cc95ba033b95143c162154dd22c32a981077ffb4bbd95b64f8e59222d65e7416b769167935a4b3b3d88c2ee9fff10a913babde2581c9ffb9b8da741d7c8cf364c77e092f05b18ed496ba4a80d0f07ec37ce13eca5599f842687cf4dc3f57b3bb094cc5c2ebb16ba588202fa0beaad78f265a6967afbd36a861acfc3750c9fe82fa40a7075d2c691a091b148b08ca3bf2f3dbbe9342c55156dde45656c6859c5ff46f646d2c35fae29d9584bf766d9dcf55689049dde5014152778c798847df8c2cafdb5ddc5b35462247a53da09c942934cd7283d5deda3238ea62073d344f83620da5178ba5c11fb352b38eb6eac1b45e02a78c940c5bf99ab51aa80e962ecc6aedeb74ab2c9cfa90075764385baced43db0c201193c2d61426c2b483a463e65ed40431e26250756d150ad7c5d7b94d9895fdf53870e28ca4b004275afae85e86cdd1dfbd3bb941208eadfcd55aa032c7328cee8fab8db5a97bc9e8016babbb7b76a2d7dce196d91b21f73264f1ac40e20047dd20f76eb709b7e581c132cb9656929cdaecc7406f0b60635be00d9f791ec4d0aaedc72a72246a37a3bedfa322591c9b12f93fc4853d89b6091c06e0c3896e8358d860ff7e2c0d2e783b19b28078e4fae77066ce2febde421740958db502b6a9fb6c2d86b7e07111a73b354c7c40c8d6f0d208d1409ebb77c9568048df75e96d2158ffb481d20f261c3817fcd866d456893c74e8ad82cec04435aec4e26c22a123bc60a0e2ee5108d3440bf9699ccef17544e6969080dde54d74f0a3acd0ea007655957f5a24bdf42ac2e8e09670400d079e3ebca7b677c00230ea9b64d2f6602e306a5663f97b9e3000aa736cc87145b873a3d7a3d70e48ecbb2bf3bc237b2b5eb138569fbebd44dd90d90863ba08898d71e4bb47333891d582dbd3f74224c81ea4ec70f9398f8ddfe8e37256f727f3d65c7cabc12c7efb18a42da3101387e6e0ace1722d022255f550cfb1fa105f216f0a440687ae4baded131298e8dae24c9a94b71f2fdce805a2d14f287805b9be0717c5478fd3050c2a6177384047ff5c29c6236faf34e5123e4ee2d03d4eda46996753d2521756beac79d5d74231072e347e3dc63b151f38489c152af18247707d8ef1a6d33a938eb96fe8353e271f42c7542f28df7ae2e52281c48415ba76019c2c16a532bce83cab0594ad4e9927cca103fa38476cc11fcea85fb70642be7b0b4add64f66b50dfd69bbd87c747d4a1575c4689fbcaa9b2cc811f02529037bd1dc101adc3a4c9851aa54a2690f9a7fdb1fe64615007475fecd07b3a5ac51404755a5e2d9187d77c633a8916399974068381ea32453ce656fc745fd91e86c66fb3d243ca9d4ef954bae70d10a3fa582c526678fb103f83dd7f2feea8ef7b77cd3961e5162a903043f5a070b8374cd664abce42377bfa0ab8bafa1499815cd31255698ab89d38fafe2e353fb6699bc2332efa56d1fe5f45dee9b63c5650273beeaeab3c5da219672688ee19ca3da83c32dcab05a997444c3ab9febc5475f70e1014d0257fb79ae2ac4ba2daa3f9ff17a76a9be0988731e2f474b2f26d1422efa0f925ec97bb062d15557d7d421328e3e2377bfbb05347742423d2952724863959f64df2d70ad9bfe737bd34bbe33ca0be02a3306bd27198e4580395d096d106bf9bf0ab1c17d7c74980d76bd00d41254244efa0b2171d26178d1dadf5eebaef2c8a27598e194375c31218781c0c99b22510ec38d3794a93c6e593ef70caac83d5ae3711c03e48d159605af3e5fb1433866215d2ee4faa1e102ce922c7af5f30bcb1186a0353eaf5136cd89d34bd1933c3bf46dbb7cabf8ee04efdf729c6b8cd313d6300ee704a0d22f1fc4f15313273d68355ba5c2a8a2f0a07c80691cff756334aa1f2957cac4066ac3126fcac755337d6383fd4a4acad20fb3e8317e2c435b10ece6e32bfdde08f7e5a9a44ae1b41242f26ec27bcda4e65a16aa86ec45aa961612922cefae6c63d941c07c34e43c8f0ae1566c251fdcee278fc314a66694e3cda29587328cabe43f9eca0d469be9da7c38628f278d8e795f1e08e7222cbbc308d1244972d67fcfca34aa5653db36c4678c0b15558b3063254212acaac4446cfe62299fc8842dfbe7c3fba806a72aa45d4129871c775a8ce29db854eab1f28b8e0b03374762716814ab60f5c612365b43eab5abf304a41e197bcb1bbbb7378f7a5f3016906c41449d75c0e9b242ee51fa7b65e211df4277c42d0a53e80a8ffad38787be4ec5ace14ba78804dde965bf1f19cd96e9f8754fb60c0caa8598f87a89150f0cd1d9f9adb663af4eca3b4f754bb65906c91f5bcda35aab0ea6bda09efcf6b748e3123f0c753bb24e607009d761c76d2ca133721803c50608dca5c63ddd0d3852e5d449a0a9543902b498e00b8d8bab1dfa50bbf2306fc49b4f7596f86cdb02de40895ee4d036f22a19b16ade3ac88d2a7dea19c10df3861d9fb770d52846ba7cc2f18aa3dff98ed0e074cf25973269e7c6e212727b202104161612236367f2eb0499ecf399595bb929fc0516d9891725a819c4ea39ef8abee07404fffeb982963f2b60d540a0fc8ce557d9889e3ded67ab39a8af9ddc6ccc937b8048346b9868c79ff5d87d746b69042c43f61b30b56cb8f0a6afb0ddd403f9d0f431d1a6b903d4984aab1d40df577b19d4346ef7d18bb8c9c8fe9c95d54bba570e634c7cc5400b6af28bed684bfe22cdfb08d4589b79f18502e089f5a4ce4dd6d33e8280f0c5f6653adddb1534d0cf31d843a1600b839cafa659549185b72ff7f3f1f7746fd61bd959b3d8d9130f7c0488d8ebda9d7dabe470b8fa7abddf70c34881f1cdf57cd8ea4ef302ce70ba01db477bb77fb3df9b9edfb232a30e343674589cc72cb99b7371c65210452e68a000f08f5cc6f6197893124c11a2407de5e4c00ee7fed38afc27e98e", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x78, 0x0, 0x0, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:27:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0xff) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:32 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x40049409, 0x0) [ 336.799688][ T36] audit: type=1326 audit(1614745653.039:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15579 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 336.849701][T15581] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b35707118e47b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000040)) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x78, 0x0, 0x0, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:27:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0xff) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 337.255533][T15598] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0xff) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000040)) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x78, 0x0, 0x0, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:27:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 337.542365][T15612] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0xff) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 337.621818][ T36] audit: type=1326 audit(1614745653.859:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15579 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 04:27:34 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1020, 0x0) [ 337.761960][T15625] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) 04:27:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0xff) close(r1) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:36 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) write$eventfd(r1, &(0x7f0000000000)=0x4, 0x8) 04:27:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!'], 0xff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 340.288257][T15644] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:36 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000002bc0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 04:27:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) [ 340.426354][T15655] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 340.591902][T15668] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:39 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\b\x00\x00\x00', 0x4}], 0x1) 04:27:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:27:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:27:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 343.431665][T15690] bridge0: port 3(ipvlan2) entered blocking state [ 343.457549][T15690] bridge0: port 3(ipvlan2) entered disabled state 04:27:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r2, @ANYBLOB="08000a00c64f4ba7c95607000001000000008c6f0199907437aeba9082bc01cb1ed10ec0238b4cab440000522e31daff4a3f29210363f2c8cd3b3a9e0e35b20bff2a6e809bc8b3470ec438295ecdcd324835ad4b33b3fe5ad0e7c0f9ad25f4f718d62fd080cdaafe1f5913c37cb6cefdda066e449828cd309b34b4a1"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 04:27:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 343.777571][T15716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 343.791228][T15718] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 343.863787][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 343.887824][T15716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.123658][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 344.263930][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.276735][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 344.288259][ T5] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 344.298217][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.309393][ T5] usb 1-1: config 0 descriptor?? [ 344.805080][ T5] hid (null): unknown global tag 0xe [ 344.810912][ T5] hid (null): unknown global tag 0xd [ 344.817915][ T5] hid (null): global environment stack underflow [ 344.825448][ T5] hid (null): unknown global tag 0xd [ 344.830780][ T5] hid (null): invalid report_count 16257824 [ 344.855026][ T5] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0001/input/input10 [ 344.891083][ T5] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0001/input/input11 [ 344.994808][ T5] kye 0003:0458:5019.0001: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.0-1/input0 [ 345.047193][ T5] usb 1-1: USB disconnect, device number 8 [ 345.803581][ T9704] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 346.043712][ T9704] usb 1-1: Using ep0 maxpacket: 16 [ 346.163891][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 346.175383][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 346.188013][ T9704] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 346.199187][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.217237][ T9704] usb 1-1: config 0 descriptor?? 04:27:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:42 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7b, 0xc, 0x68, 0x40, 0x733, 0x3281, 0xc771, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0xd8, 0xf3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000001380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000012c0)={0x84, &(0x7f0000000e40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000440)={0x0, 0x0, 0x1, '['}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) 04:27:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:27:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 346.548070][T15783] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 346.563614][ T9704] usbhid 1-1:0.0: can't add hid device: -71 [ 346.570424][ T9704] usbhid: probe of 1-1:0.0 failed with error -71 04:27:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 346.622392][ T9704] usb 1-1: USB disconnect, device number 9 04:27:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 346.752659][T15802] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 346.774037][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:27:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 346.852141][T15808] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 346.952566][T15815] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 347.133659][ T9704] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 347.135501][ T5] usb 6-1: New USB device found, idVendor=0733, idProduct=3281, bcdDevice=c7.71 [ 347.154297][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.169357][ T5] usb 6-1: config 0 descriptor?? [ 347.216784][ T5] gspca_main: sunplus-2.14.0 probing 0733:3281 [ 347.413658][ T9704] usb 1-1: Using ep0 maxpacket: 16 [ 347.553754][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.569719][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 347.580544][ T9704] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 347.596535][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.619579][ T9704] usb 1-1: config 0 descriptor?? [ 348.104894][ T9704] hid (null): unknown global tag 0xe [ 348.110880][ T9704] hid (null): unknown global tag 0xd [ 348.118650][ T9704] hid (null): global environment stack underflow [ 348.126300][ T9704] hid (null): unknown global tag 0xd [ 348.133192][ T9704] hid (null): invalid report_count 16257824 [ 348.147128][ T9704] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0002/input/input12 [ 348.180052][ T9704] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0002/input/input13 [ 348.279748][ T9704] kye 0003:0458:5019.0002: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.0-1/input0 [ 348.336082][ T9704] usb 1-1: USB disconnect, device number 10 [ 349.403705][ T5] gspca_sunplus: reg_r err -71 [ 349.409438][ T5] sunplus: probe of 6-1:0.0 failed with error -71 [ 349.430772][ T5] usb 6-1: USB disconnect, device number 2 04:27:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 350.173727][ T2956] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 350.543852][ T2956] usb 6-1: New USB device found, idVendor=0733, idProduct=3281, bcdDevice=c7.71 [ 350.554692][ T2956] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.572686][ T2956] usb 6-1: config 0 descriptor?? [ 350.625758][ T2956] gspca_main: sunplus-2.14.0 probing 0733:3281 04:27:46 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xfffffffffffffffe) connect$inet(r0, &(0x7f0000000240), 0x10) 04:27:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:27:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 350.723518][ T2956] gspca_sunplus: reg_r err -71 [ 350.771551][T15895] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:47 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 04:27:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 350.958966][T15910] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 351.043648][ T9704] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 351.293586][ T9704] usb 1-1: Using ep0 maxpacket: 16 [ 351.433700][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.446262][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 351.458218][ T9704] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 351.471068][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.491922][ T9704] usb 1-1: config 0 descriptor?? [ 351.965217][ T9704] hid (null): unknown global tag 0xe [ 351.971257][ T9704] hid (null): unknown global tag 0xd [ 351.979494][ T9704] hid (null): global environment stack underflow [ 351.987673][ T9704] hid (null): unknown global tag 0xd [ 351.993337][ T9704] hid (null): invalid report_count 16257824 [ 352.022407][ T9704] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0003/input/input14 [ 352.058456][ T9704] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0003/input/input15 [ 352.136023][ T9704] kye 0003:0458:5019.0003: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.0-1/input0 [ 352.204129][ T9704] usb 1-1: USB disconnect, device number 11 [ 352.273746][ T2956] sunplus: probe of 6-1:0.0 failed with error -71 [ 352.301458][ T2956] usb 6-1: USB disconnect, device number 3 04:27:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:48 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 04:27:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) [ 352.637776][T15964] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:27:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 04:27:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0), &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'vmac(seed)\x00'}}, 0x0, 0x0) 04:27:49 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 04:27:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, 0x0, 0x0, 0x0) [ 352.870427][T15979] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 353.123594][ T4880] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 353.403660][ T4880] usb 1-1: Using ep0 maxpacket: 16 [ 353.563831][ T4880] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.575685][ T4880] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 353.589553][ T4880] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 353.600152][ T4880] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.614984][ T4880] usb 1-1: config 0 descriptor?? [ 354.095218][ T4880] hid (null): unknown global tag 0xe [ 354.101666][ T4880] hid (null): unknown global tag 0xd [ 354.109894][ T4880] hid (null): global environment stack underflow [ 354.117727][ T4880] hid (null): unknown global tag 0xd [ 354.125033][ T4880] hid (null): invalid report_count 16257824 [ 354.142773][ T4880] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0004/input/input16 [ 354.163224][ T4880] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0004/input/input17 [ 354.246642][ T4880] kye 0003:0458:5019.0004: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.0-1/input0 [ 354.326551][ T4880] usb 1-1: USB disconnect, device number 12 [ 354.863718][ T8091] Bluetooth: hci0: command 0x0406 tx timeout [ 354.871392][ T8091] Bluetooth: hci1: command 0x0406 tx timeout [ 354.873763][ T2959] Bluetooth: hci2: command 0x0406 tx timeout [ 354.880473][ T8091] Bluetooth: hci4: command 0x0406 tx timeout [ 354.892718][ T8091] Bluetooth: hci5: command 0x0406 tx timeout [ 354.900475][ T8091] Bluetooth: hci3: command 0x0406 tx timeout 04:27:51 executing program 2: readv(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:51 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:51 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0xdf, 0x5d, 0x97, 0x40, 0x2001, 0x3703, 0x8112, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0xd0, 0x5}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}}) 04:27:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, 0x0, 0x0, 0x0) 04:27:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:27:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1}, 0x0, 0x0, 0x0) [ 355.710482][T16042] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:52 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:52 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:52 executing program 2: readv(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') readv(r0, &(0x7f00000000c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x300) [ 355.902013][T16056] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 355.933692][ T8091] usb 1-1: new high-speed USB device number 13 using dummy_hcd 04:27:52 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:52 executing program 2: readv(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 355.945043][ T2956] usb 6-1: new high-speed USB device number 4 using dummy_hcd 04:27:52 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:52 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x13ec, 0x6, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="002202"], 0x0}, 0x0) [ 356.100239][T16066] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 356.201611][ T8091] usb 1-1: Using ep0 maxpacket: 16 [ 356.324163][ T8091] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.343187][ T8091] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 356.361304][ T8091] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 356.372604][ T8091] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.388987][ T8091] usb 1-1: config 0 descriptor?? [ 356.443690][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 356.554160][ T2956] usb 6-1: New USB device found, idVendor=2001, idProduct=3703, bcdDevice=81.12 [ 356.566171][ T2956] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.576847][ T2956] usb 6-1: Product: syz [ 356.581595][ T2956] usb 6-1: Manufacturer: syz [ 356.588430][ T2956] usb 6-1: SerialNumber: syz [ 356.597000][ T2956] usb 6-1: config 0 descriptor?? [ 356.833844][ T5] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 356.838890][ T9704] usb 6-1: USB disconnect, device number 4 [ 356.859534][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.906156][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 356.918835][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 356.933762][ T8091] usbhid 1-1:0.0: can't add hid device: -71 [ 356.938790][ T5] usb 4-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.40 [ 356.941624][ T8091] usbhid: probe of 1-1:0.0 failed with error -71 [ 356.951344][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.971138][ T8091] usb 1-1: USB disconnect, device number 13 [ 356.977790][ T5] usb 4-1: config 0 descriptor?? [ 357.456365][ T5] zydacron 0003:13EC:0006.0005: unknown main item tag 0x0 [ 357.490147][ T5] zydacron 0003:13EC:0006.0005: hidraw0: USB HID v0.00 Device [HID 13ec:0006] on usb-dummy_hcd.3-1/input0 [ 357.657046][ T8091] usb 4-1: USB disconnect, device number 2 [ 357.677827][ T5] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 358.383902][ T5] usb 6-1: New USB device found, idVendor=2001, idProduct=3703, bcdDevice=81.12 [ 358.393799][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.403064][ T5] usb 6-1: Product: syz [ 358.413694][ T5] usb 6-1: Manufacturer: syz [ 358.420083][ T5] usb 6-1: SerialNumber: syz [ 358.430382][ T5] usb 6-1: config 0 descriptor?? [ 358.473908][ T2959] usb 4-1: new high-speed USB device number 3 using dummy_hcd 04:27:54 executing program 2: socket$key(0xf, 0x3, 0x2) readv(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:54 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:27:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 358.662804][ T8091] usb 6-1: USB disconnect, device number 5 04:27:55 executing program 2: socket$key(0xf, 0x3, 0x2) readv(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 358.884142][ T2959] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 358.906226][T16158] binder_alloc: binder_alloc_mmap_handler: 16155 20ffa000-20ffc000 already mapped failed -16 [ 358.922476][ T2959] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 04:27:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 359.001267][ T2959] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 359.003578][ T2956] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 359.036227][ T2959] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 359.074700][T16167] binder_alloc: binder_alloc_mmap_handler: 16163 20ffa000-20ffc000 already mapped failed -16 [ 359.090456][ T2959] usb 4-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.40 [ 359.110996][ T2959] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 04:27:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:55 executing program 2: socket$key(0xf, 0x3, 0x2) readv(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 359.164072][ T2959] usb 4-1: config 0 descriptor?? [ 359.226176][ T2959] usb 4-1: can't set config #0, error -71 [ 359.252520][ T2959] usb 4-1: USB disconnect, device number 3 [ 359.283655][ T2956] usb 1-1: Using ep0 maxpacket: 16 [ 359.295623][T16180] binder_alloc: binder_alloc_mmap_handler: 16179 20ffa000-20ffc000 already mapped failed -16 [ 359.403895][ T2956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.425863][ T2956] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 359.437078][ T2956] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 359.455203][ T2956] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.468098][ T2956] usb 1-1: config 0 descriptor?? [ 360.013647][ T2956] usbhid 1-1:0.0: can't add hid device: -71 [ 360.021302][ T2956] usbhid: probe of 1-1:0.0 failed with error -71 [ 360.041911][ T2956] usb 1-1: USB disconnect, device number 14 04:27:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:27:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) 04:27:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:27:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 360.537307][T16212] binder_alloc: binder_alloc_mmap_handler: 16207 20ffa000-20ffc000 already mapped failed -16 [ 360.550068][T16214] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:56 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 04:27:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:27:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 360.800745][T16231] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 360.853667][ T2959] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 361.133937][ T2959] usb 1-1: Using ep0 maxpacket: 16 [ 361.253707][ T2959] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.267809][ T2959] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 361.280926][ T2959] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 361.291662][ T2959] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.308474][ T2959] usb 1-1: config 0 descriptor?? [ 361.853711][ T2959] usbhid 1-1:0.0: can't add hid device: -71 [ 361.861255][ T2959] usbhid: probe of 1-1:0.0 failed with error -71 [ 361.873380][ T2959] usb 1-1: USB disconnect, device number 15 04:27:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:27:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) 04:27:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:27:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0), 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:27:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0), 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 362.380169][T16266] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:27:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) 04:27:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:27:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 362.528641][T16275] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:27:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0), 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 362.654297][ T2959] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 362.893685][ T2959] usb 1-1: Using ep0 maxpacket: 16 [ 363.013729][ T2959] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.029599][ T2959] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 363.039981][ T2959] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 363.050115][ T2959] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.070086][ T2959] usb 1-1: config 0 descriptor?? [ 363.566444][ T2959] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0006/input/input18 [ 363.595069][ T2959] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0006/input/input19 [ 363.675821][ T2959] kye 0003:0458:5019.0006: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.0-1/input0 [ 363.764786][ T9501] usb 1-1: USB disconnect, device number 16 04:28:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) 04:28:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 04:28:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{0x0}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) [ 364.380372][T16336] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:28:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{0x0}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 04:28:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:00 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) [ 364.662869][T16352] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 364.673656][ T4880] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 364.933714][ T4880] usb 1-1: Using ep0 maxpacket: 16 [ 365.063804][ T4880] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.075575][ T4880] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 365.087809][ T4880] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 365.100041][ T4880] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.117363][ T4880] usb 1-1: config 0 descriptor?? [ 365.633519][ T4880] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0007/input/input20 [ 365.661372][ T4880] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0007/input/input21 [ 365.756736][ T4880] kye 0003:0458:5019.0007: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.0-1/input0 [ 365.817446][ T9704] usb 1-1: USB disconnect, device number 17 04:28:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{0x0}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 04:28:02 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) 04:28:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 366.437995][T16405] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem 04:28:02 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) 04:28:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 366.634166][T16421] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 366.654631][T16423] binder_alloc: binder_alloc_mmap_handler: 16418 20ffa000-20ffc000 already mapped failed -16 [ 366.696756][ T9704] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 366.973672][ T9704] usb 1-1: Using ep0 maxpacket: 16 [ 367.114698][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.127586][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.139542][ T9704] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 367.151320][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.165489][ T9704] usb 1-1: config 0 descriptor?? [ 367.677766][ T9704] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0008/input/input22 [ 367.709184][ T9704] input: HID 0458:5019 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5019.0008/input/input23 [ 367.806456][ T9704] kye 0003:0458:5019.0008: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.0-1/input0 [ 367.873843][ T5] usb 1-1: USB disconnect, device number 18 04:28:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) 04:28:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 368.459476][T16475] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 368.459886][T16474] binder_alloc: binder_alloc_mmap_handler: 16467 20ffa000-20ffc000 already mapped failed -16 04:28:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) 04:28:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0x108) 04:28:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 368.749195][T16493] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 368.804721][T16496] binder_alloc: binder_alloc_mmap_handler: 16495 20ffa000-20ffc000 already mapped failed -16 04:28:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 368.853886][ T2959] usb 1-1: new high-speed USB device number 19 using dummy_hcd 04:28:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 368.984395][T16507] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 369.124612][ T2959] usb 1-1: Using ep0 maxpacket: 16 [ 369.253715][ T2959] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.289294][ T2959] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.317194][ T2959] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 369.341819][ T2959] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.386230][ T2959] usb 1-1: config 0 descriptor?? [ 369.933818][ T2959] usbhid 1-1:0.0: can't add hid device: -71 [ 369.946634][ T2959] usbhid: probe of 1-1:0.0 failed with error -71 [ 369.971258][ T2959] usb 1-1: USB disconnect, device number 19 04:28:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 04:28:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) [ 370.441099][T16534] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 370.470074][T16537] binder_alloc: binder_alloc_mmap_handler: 16530 20ffa000-20ffc000 already mapped failed -16 04:28:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(0x0, 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) 04:28:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 370.710240][T16552] binder_alloc: binder_alloc_mmap_handler: 16549 20ffa000-20ffc000 already mapped failed -16 [ 370.763797][ T9706] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 371.053759][ T9706] usb 1-1: Using ep0 maxpacket: 16 [ 371.184446][ T9706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.202751][ T9706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 371.216556][ T9706] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 371.232305][ T9706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.248731][ T9706] usb 1-1: config 0 descriptor?? [ 371.813841][ T9706] usbhid 1-1:0.0: can't add hid device: -71 [ 371.841060][ T9706] usbhid: probe of 1-1:0.0 failed with error -71 [ 371.867878][ T9706] usb 1-1: USB disconnect, device number 20 04:28:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) 04:28:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(0x0, 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) [ 372.320955][T16584] binder_alloc: binder_alloc_mmap_handler: 16581 20ffa000-20ffc000 already mapped failed -16 04:28:08 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 04:28:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(0x0, 0x3) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000008, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) [ 372.511119][T16596] binder_alloc: binder_alloc_mmap_handler: 16594 20ffa000-20ffc000 already mapped failed -16 04:28:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 372.621074][ T9704] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 372.883679][ T9704] usb 1-1: Using ep0 maxpacket: 16 [ 373.023676][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.043743][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.064058][ T9704] usb 1-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 373.080435][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.098645][ T9704] usb 1-1: config 0 descriptor?? [ 373.643980][ T9704] usbhid 1-1:0.0: can't add hid device: -71 [ 373.652435][ T9704] usbhid: probe of 1-1:0.0 failed with error -71 [ 373.669406][ T9704] usb 1-1: USB disconnect, device number 21 04:28:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:11 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000100)="9a") 04:28:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 04:28:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:11 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 375.121758][T16636] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 375.124683][T16638] binder_alloc: binder_alloc_mmap_handler: 16632 20ffa000-20ffc000 already mapped failed -16 04:28:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 04:28:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 375.345758][T16650] binder_alloc: binder_alloc_mmap_handler: 16649 20ffa000-20ffc000 already mapped failed -16 [ 375.414530][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd 04:28:11 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 375.559920][T16658] binder_alloc: binder_alloc_mmap_handler: 16656 20ffa000-20ffc000 already mapped failed -16 04:28:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 375.815723][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.867912][ T5] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 375.892406][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.922681][ T5] usb 4-1: config 0 descriptor?? [ 376.434738][ T5] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 376.471957][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0009/input/input24 [ 376.581921][ T5] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 376.841577][ T5] usb 4-1: USB disconnect, device number 4 [ 377.644084][ T2956] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 378.033710][ T2956] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.051177][ T2956] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 378.064187][ T2956] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.076248][ T2956] usb 4-1: config 0 descriptor?? 04:28:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:14 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone3(&(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:28:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000140)='ext2\x00', 0x0, 0x0) 04:28:14 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 378.251495][T16732] binder_alloc: binder_alloc_mmap_handler: 16728 20ffa000-20ffc000 already mapped failed -16 04:28:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000140)='ext2\x00', 0x0, 0x0) [ 378.294109][ T2956] usbhid 4-1:0.0: can't add hid device: -71 [ 378.313075][ T2956] usbhid: probe of 4-1:0.0 failed with error -71 [ 378.345932][ T2956] usb 4-1: USB disconnect, device number 5 04:28:14 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000040)={'vlan0\x00', @ifru_data=0x0}) [ 378.393815][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.401805][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 04:28:14 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 04:28:14 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90f05be0"}, 0x0, 0x0, @fd}) 04:28:14 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[], 0x119) [ 378.607269][T16754] binder_alloc: binder_alloc_mmap_handler: 16752 20ffa000-20ffc000 already mapped failed -16 04:28:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2b, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) 04:28:17 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 04:28:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:17 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000380)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c653009f0"], 0xc) 04:28:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 04:28:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x11, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) 04:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x3, 0x22e, [0x0, 0x20000480, 0x2000064e, 0x2000067e], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'bridge0\x00', 'bridge0\x00', 'veth1_to_batadv\x00', @random="2240b459403b", [], @random="8eddfc67881c", [], 0x6e, 0x6e, 0x19e, [], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'u:object_r:app_data_file:s0:c512,c768\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x2a6) 04:28:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000140)=""/4096, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) semget$private(0x0, 0x0, 0x418) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 04:28:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:28:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) [ 384.343383][T16817] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 384.357693][T16818] binder_alloc: binder_alloc_mmap_handler: 16811 20ffa000-20ffc000 already mapped failed -16 04:28:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:20 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/sequencer2\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0xae2, 0x0) [ 384.596648][T16834] binder_alloc: binder_alloc_mmap_handler: 16833 20ffa000-20ffc000 already mapped failed -16 04:28:20 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007e40)={0x8, 0x2, &(0x7f0000007c80)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000007cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 04:28:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:21 executing program 4: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000040)="d49cc4b2ae61416153f4cfdefc37210000d9", 0xff4e, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0800e0}, 0x6e) 04:28:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 384.796125][T16844] binder_alloc: binder_alloc_mmap_handler: 16843 20ffa000-20ffc000 already mapped failed -16 04:28:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/219, 0xdb}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:28:23 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x5a, 0x92, 0xcd, 0x10, 0x10c4, 0xf004, 0x1118, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x51}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000300)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0x2, 'lu'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000000)={0x0, 0x0, 0xf, "e84bf21e11167da09a9700000000bc"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:28:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8feb78bd73a8c924}, 0x9c) 04:28:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000140)=""/4096, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) semget$private(0x0, 0x0, 0x418) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 04:28:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:28:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 387.409361][T16868] binder_alloc: binder_alloc_mmap_handler: 16864 20ffa000-20ffc000 already mapped failed -16 [ 387.538780][T16883] binder_alloc: binder_alloc_mmap_handler: 16882 20ffa000-20ffc000 already mapped failed -16 04:28:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 387.690981][T16888] binder_alloc: binder_alloc_mmap_handler: 16887 20ffa000-20ffc000 already mapped failed -16 [ 387.705227][ T2956] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:28:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 387.767973][T16892] binder_alloc: binder_alloc_mmap_handler: 16891 20ffa000-20ffc000 already mapped failed -16 [ 387.868237][T16894] binder_alloc: binder_alloc_mmap_handler: 16893 20ffa000-20ffc000 already mapped failed -16 04:28:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 04:28:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x69, {0x69, 0x0, "cd44a00160b15351dc3af4c7b17664b1584c4de1c98cde070c57fa6f3fdd65ffb1ca6d54ae8bb94393bb54f55f775af3f12c8fc7a7e28b040e6d45e505d9ad70045da107b53b611a56490fd78eeda3db646a692681812df053d51c4efab4bec990d0d4972013f8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 387.963875][ T2956] usb 5-1: Using ep0 maxpacket: 16 [ 388.023326][T16898] binder_alloc: binder_alloc_mmap_handler: 16897 20ffa000-20ffc000 already mapped failed -16 [ 388.279995][ T2956] usb 5-1: New USB device found, idVendor=10c4, idProduct=f004, bcdDevice=11.18 [ 388.307177][ T2956] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.330839][ T2956] usb 5-1: Product: syz [ 388.343856][ T5] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 388.354048][ T2956] usb 5-1: Manufacturer: syz [ 388.366262][ T2956] usb 5-1: SerialNumber: syz [ 388.392179][ T2956] usb 5-1: config 0 descriptor?? [ 388.434951][ T2956] cp210x 5-1:0.0: cp210x converter detected [ 388.543732][ T5] usb 1-1: device descriptor read/64, error 18 [ 388.813755][ T5] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 389.033655][ T5] usb 1-1: device descriptor read/64, error 18 [ 389.097136][ T2956] usb 5-1: cp210x converter now attached to ttyUSB0 [ 389.153858][ T5] usb usb1-port1: attempt power cycle [ 389.303287][ T2956] usb 5-1: USB disconnect, device number 2 [ 389.320819][ T2956] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 389.347275][ T2956] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 389.359220][ T2956] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 389.368150][ T2956] CPU: 1 PID: 2956 Comm: kworker/1:2 Not tainted 5.12.0-rc1-syzkaller #0 [ 389.378426][ T2956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.389459][ T2956] Workqueue: usb_hub_wq hub_event [ 389.394920][ T2956] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 389.402263][ T2956] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 75 0a ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 389.422358][ T2956] RSP: 0018:ffffc90001a8f4b8 EFLAGS: 00010202 [ 389.428542][ T2956] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 389.436510][ T2956] RDX: ffffc900180f9000 RSI: 000000000000d6e2 RDI: 0000000000000598 [ 389.444496][ T2956] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f29ab6 [ 389.453090][ T2956] R10: fffffbfff1f29ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 389.461085][ T2956] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff110038a4001 [ 389.469599][ T2956] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 389.478846][ T2956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 389.486150][ T2956] CR2: 000055dd79558988 CR3: 0000000066306000 CR4: 00000000001506e0 [ 389.494451][ T2956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 389.503055][ T2956] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 389.511046][ T2956] Call Trace: [ 389.514435][ T2956] gpiodevice_release+0x48/0x1b0 [ 389.519525][ T2956] ? gpio_name_to_desc+0x230/0x230 [ 389.524637][ T2956] device_release+0x98/0x1c0 [ 389.529325][ T2956] kobject_cleanup+0x1c9/0x280 [ 389.534350][ T2956] cp210x_disconnect+0x6f/0xc0 [ 389.540207][ T2956] ? cp210x_attach+0x1610/0x1610 [ 389.545274][ T2956] usb_serial_disconnect+0x364/0x3c0 [ 389.550798][ T2956] usb_unbind_interface+0x1f2/0x860 [ 389.556165][ T2956] ? usb_driver_release_interface+0x1c0/0x1c0 [ 389.562644][ T2956] device_release_driver_internal+0x51e/0x7b0 [ 389.568926][ T2956] bus_remove_device+0x300/0x420 [ 389.574044][ T2956] device_del+0x5e1/0xa90 [ 389.578472][ T2956] usb_disable_device+0x407/0x800 [ 389.583509][ T2956] usb_disconnect+0x33a/0x8a0 [ 389.588180][ T2956] hub_port_connect+0x214/0x25b0 [ 389.593111][ T2956] ? lock_release+0x472/0x6b0 [ 389.597870][ T2956] ? hub_port_connect_change+0x5b4/0xab0 [ 389.604933][ T2956] ? hub_port_connect_change+0x5b4/0xab0 [ 389.610805][ T2956] ? __mutex_unlock_slowpath+0x12d/0x520 [ 389.617296][ T2956] hub_port_connect_change+0x5c6/0xab0 [ 389.623192][ T2956] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 389.629114][ T2956] port_event+0xa6f/0x10b0 [ 389.633539][ T2956] ? hub_event+0x40b/0xcb0 [ 389.637970][ T2956] ? _raw_spin_unlock_irq+0x1f/0x40 [ 389.643166][ T2956] hub_event+0x417/0xcb0 [ 389.647913][ T2956] ? rcu_read_lock_sched_held+0x41/0xb0 [ 389.653550][ T2956] process_one_work+0x789/0xfd0 [ 389.658481][ T2956] worker_thread+0xac1/0x1300 [ 389.663157][ T2956] ? rcu_lock_release+0x20/0x20 [ 389.668101][ T2956] kthread+0x39a/0x3c0 [ 389.672162][ T2956] ? rcu_lock_release+0x20/0x20 [ 389.677456][ T2956] ? kthread_blkcg+0xd0/0xd0 [ 389.682694][ T2956] ret_from_fork+0x1f/0x30 [ 389.687210][ T2956] Modules linked in: [ 389.693024][ T2956] ---[ end trace fa574f62c5196542 ]--- [ 389.700032][ T2956] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 389.707109][ T2956] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 75 0a ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 389.728787][ T2956] RSP: 0018:ffffc90001a8f4b8 EFLAGS: 00010202 [ 389.736318][ T2956] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 389.746938][ T2956] RDX: ffffc900180f9000 RSI: 000000000000d6e2 RDI: 0000000000000598 [ 389.755897][ T2956] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f29ab6 [ 389.764997][ T2956] R10: fffffbfff1f29ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 389.773556][ T2956] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff110038a4001 [ 389.782408][ T2956] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 389.792086][ T2956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 389.798835][ T2956] CR2: 000055dd79558988 CR3: 000000006d4df000 CR4: 00000000001506e0 [ 389.806917][ T2956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 389.815402][ T2956] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 389.823542][ T2956] Kernel panic - not syncing: Fatal exception [ 389.830178][ T2956] Kernel Offset: disabled [ 389.834851][ T2956] Rebooting in 86400 seconds..